scale-catalog/apps/stable/deepstack-cpu/security/index.html
2022-07-12 19:14:37 +00:00

3 lines
3.9 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<!doctype html><html lang=en class=no-js> <head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=description content="Project Documentation for TrueCharts"><meta name=author content="TrueCharts Team"><link href=https://truecharts.org/apps/stable/deepstack-cpu/security/ rel=canonical><link rel=icon href=../../../../_static/img/favicon.png><meta name=generator content="mkdocs-1.3.0, mkdocs-material-8.3.8"><title>Security Overview - TrueCharts</title><link rel=stylesheet href=../../../../assets/stylesheets/main.1d29e8d0.min.css><link rel=stylesheet href=../../../../assets/stylesheets/palette.cbb835fc.min.css><link rel=preconnect href=https://fonts.gstatic.com crossorigin><link rel=stylesheet href="https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700,700i%7CRoboto+Mono:400,400i,700,700i&display=fallback"><style>:root{--md-text-font:"Roboto";--md-code-font:"Roboto Mono"}</style><link rel=stylesheet href=../../../../_static/custom.css><script>__md_scope=new URL("../../../..",location),__md_get=(e,_=localStorage,t=__md_scope)=>JSON.parse(_.getItem(t.pathname+"."+e)),__md_set=(e,_,t=localStorage,a=__md_scope)=>{try{t.setItem(a.pathname+"."+e,JSON.stringify(_))}catch(e){}}</script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-6G6694723V"),document.addEventListener("DOMContentLoaded",function(){document.forms.search&&document.forms.search.query.addEventListener("blur",function(){this.value&&gtag("event","search",{search_term:this.value})}),"undefined"!=typeof location$&&location$.subscribe(function(e){gtag("config","G-6G6694723V",{page_path:e.pathname})})})</script><script async src="https://www.googletagmanager.com/gtag/js?id=G-6G6694723V"></script></head> <body dir=ltr data-md-color-scheme data-md-color-primary=none data-md-color-accent=none> <input class=md-toggle data-md-toggle=drawer type=checkbox id=__drawer autocomplete=off> <input class=md-toggle data-md-toggle=search type=checkbox id=__search autocomplete=off> <label class=md-overlay for=__drawer></label> <div data-md-component=skip> <a href=#security-overview class=md-skip> Skip to content </a> </div> <div data-md-component=announce> </div> <header class=md-header data-md-component=header> <nav class="md-header__inner md-grid" aria-label=Header> <a href=../../../.. title=TrueCharts class="md-header__button md-logo" aria-label=TrueCharts data-md-component=logo> <img src=../../../../_static/img/logo1024.png alt=logo> </a> <label class="md-header__button md-icon" for=__drawer> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M3 6h18v2H3V6m0 5h18v2H3v-2m0 5h18v2H3v-2Z"/></svg> </label> <div class=md-header__title data-md-component=header-title> <div class=md-header__ellipsis> <div class=md-header__topic> <span class=md-ellipsis> TrueCharts </span> </div> <div class=md-header__topic data-md-component=header-topic> <span class=md-ellipsis> Security Overview </span> </div> </div> </div> <div class=md-header__source> <a href=https://github.com/truecharts/pub title="Go to repository" class=md-source data-md-component=source> <div class="md-source__icon md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 480 512"><!-- Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M186.1 328.7c0 20.9-10.9 55.1-36.7 55.1s-36.7-34.2-36.7-55.1 10.9-55.1 36.7-55.1 36.7 34.2 36.7 55.1zM480 278.2c0 31.9-3.2 65.7-17.5 95-37.9 76.6-142.1 74.8-216.7 74.8-75.8 0-186.2 2.7-225.6-74.8-14.6-29-20.2-63.1-20.2-95 0-41.9 13.9-81.5 41.5-113.6-5.2-15.8-7.7-32.4-7.7-48.8 0-21.5 4.9-32.3 14.6-51.8 45.3 0 74.3 9 108.8 36 29-6.9 58.8-10 88.7-10 27 0 54.2 2.9 80.4 9.2 34-26.7 63-35.2 107.8-35.2 9.8 19.5 14.6 30.3 14.6 51.8 0 16.4-2.6 32.7-7.7 48.2 27.5 32.4 39 72.3 39 114.2zm-64.3 50.5c0-43.9-26.7-82.6-73.5-82.6-18.9 0-37 3.4-56 6-14.9 2.3-29.8 3.2-45.1 3.2-15.2 0-30.1-.9-45.1-3.2-18.7-2.6-37-6-56-6-46.8 0-73.5 38.7-73.5 82.6 0 87.8 80.4 101.3 150.4 101.3h48.2c70.3 0 150.6-13.4 150.6-101.3zm-82.6-55.1c-25.8 0-36.7 34.2-36.7 55.1s10.9 55.1 36.7 55.1 36.7-34.2 36.7-55.1-10.9-55.1-36.7-55.1z"/></svg> </div> <div class=md-source__repository> truecharts/pub </div> </a> </div> </nav> </header> <div class=md-container data-md-component=container> <nav class=md-tabs aria-label=Tabs data-md-component=tabs> <div class="md-tabs__inner md-grid"> <ul class=md-tabs__list> <li class=md-tabs__item> <a href=../../../.. class=md-tabs__link> TrueCharts<br> </a> </li> <li class=md-tabs__item> <a href=../../../../about/ class=md-tabs__link> About </a> </li> <li class=md-tabs__item> <a href=../../../../blog/ class=md-tabs__link> Blog </a> </li> <li class=md-tabs__item> <a href=../../../../manual/SUPPORT/ class=md-tabs__link> Manual </a> </li> <li class=md-tabs__item> <a href=../../../common/ class="md-tabs__link md-tabs__link--active"> Apps </a> </li> </ul> </div> </nav> <main class=md-main data-md-component=main> <div class="md-main__inner md-grid"> <div class="md-sidebar md-sidebar--primary" data-md-component=sidebar data-md-type=navigation> <div class=md-sidebar__scrollwrap> <div class=md-sidebar__inner> <nav class="md-nav md-nav--primary md-nav--lifted" aria-label=Navigation data-md-level=0> <label class=md-nav__title for=__drawer> <a href=../../../.. title=TrueCharts class="md-nav__button md-logo" aria-label=TrueCharts data-md-component=logo> <img src=../../../../_static/img/logo1024.png alt=logo> </a> TrueCharts </label> <div class=md-nav__source> <a href=https://github.com/truecharts/pub title="Go to repository" class=md-source data-md-component=source> <div class="md-source__icon md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 480 512"><!-- Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc.--><path d="M186.1 328.7c0 20.9-10.9 55.1-36.7 55.1s-36.7-34.2-36.7-55.1 10.9-55.1 36.7-55.1 36.7 34.2 36.7 55.1zM480 278.2c0 31.9-3.2 65.7-17.5 95-37.9 76.6-142.1 74.8-216.7 74.8-75.8 0-186.2 2.7-225.6-74.8-14.6-29-20.2-63.1-20.2-95 0-41.9 13.9-81.5 41.5-113.6-5.2-15.8-7.7-32.4-7.7-48.8 0-21.5 4.9-32.3 14.6-51.8 45.3 0 74.3 9 108.8 36 29-6.9 58.8-10 88.7-10 27 0 54.2 2.9 80.4 9.2 34-26.7 63-35.2 107.8-35.2 9.8 19.5 14.6 30.3 14.6 51.8 0 16.4-2.6 32.7-7.7 48.2 27.5 32.4 39 72.3 39 114.2zm-64.3 50.5c0-43.9-26.7-82.6-73.5-82.6-18.9 0-37 3.4-56 6-14.9 2.3-29.8 3.2-45.1 3.2-15.2 0-30.1-.9-45.1-3.2-18.7-2.6-37-6-56-6-46.8 0-73.5 38.7-73.5 82.6 0 87.8 80.4 101.3 150.4 101.3h48.2c70.3 0 150.6-13.4 150.6-101.3zm-82.6-55.1c-25.8 0-36.7 34.2-36.7 55.1s10.9 55.1 36.7 55.1 36.7-34.2 36.7-55.1-10.9-55.1-36.7-55.1z"/></svg> </div> <div class=md-source__repository> truecharts/pub </div> </a> </div> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../.. class=md-nav__link> TrueCharts<br> </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2 type=checkbox id=__nav_2> <label class=md-nav__link for=__nav_2> About <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=About data-md-level=1> <label class=md-nav__title for=__nav_2> <span class="md-nav__icon md-icon"></span> About </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/ class=md-nav__link> FAQ </a> </li> <li class=md-nav__item> <a href=../../../../about/code_of_conduct/ class=md-nav__link> Code of Conduct </a> </li> <li class=md-nav__item> <a href=../../../../about/contact/ class=md-nav__link> Get in Contact </a> </li> <li class=md-nav__item> <a href=../../../../about/sponsor/ class=md-nav__link> Sponsors Us </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2_5 type=checkbox id=__nav_2_5> <label class=md-nav__link for=__nav_2_5> Legal <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Legal data-md-level=2> <label class=md-nav__title for=__nav_2_5> <span class="md-nav__icon md-icon"></span> Legal </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/legal/Apach2-licence/ class=md-nav__link> Apache2.0 License </a> </li> <li class=md-nav__item> <a href=../../../../about/legal/LICENSE/ class=md-nav__link> License<br> </a> </li> <li class=md-nav__item> <a href=../../../../about/legal/NOTICE/ class=md-nav__link> NOTICE<br> </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_2_6 type=checkbox id=__nav_2_6> <label class=md-nav__link for=__nav_2_6> Staff <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Staff data-md-level=2> <label class=md-nav__title for=__nav_2_6> <span class="md-nav__icon md-icon"></span> Staff </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../about/staff/ class=md-nav__link> Official Accounts and Staff list </a> </li> <li class=md-nav__item> <a href=../../../../about/staff/socialmedia/ class=md-nav__link> Socialmedia Guidelines </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3 type=checkbox id=__nav_3> <label class=md-nav__link for=__nav_3> Blog <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Blog data-md-level=1> <label class=md-nav__title for=__nav_3> <span class="md-nav__icon md-icon"></span> Blog </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/ class=md-nav__link> Blog </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_2 type=checkbox id=__nav_3_2> <label class=md-nav__link for=__nav_3_2> 2021 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=2021 data-md-level=2> <label class=md-nav__title for=__nav_3_2> <span class="md-nav__icon md-icon"></span> 2021 </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_2_1 type=checkbox id=__nav_3_2_1> <label class=md-nav__link for=__nav_3_2_1> Dec <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dec data-md-level=3> <label class=md-nav__title for=__nav_3_2_1> <span class="md-nav__icon md-icon"></span> Dec </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2021/dec/16-12-2021/ class=md-nav__link> Meet TrueCharts - the First App Store for TrueNAS SCALE </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3 type=checkbox id=__nav_3_3> <label class=md-nav__link for=__nav_3_3> 2022 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=2022 data-md-level=2> <label class=md-nav__title for=__nav_3_3> <span class="md-nav__icon md-icon"></span> 2022 </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_1 type=checkbox id=__nav_3_3_1> <label class=md-nav__link for=__nav_3_3_1> Jan <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jan data-md-level=3> <label class=md-nav__title for=__nav_3_3_1> <span class="md-nav__icon md-icon"></span> Jan </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/jan/24-01-2022/ class=md-nav__link> Introducing: TrueCharts Container Repository </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_2 type=checkbox id=__nav_3_3_2> <label class=md-nav__link for=__nav_3_3_2> June <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=June data-md-level=3> <label class=md-nav__title for=__nav_3_3_2> <span class="md-nav__icon md-icon"></span> June </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/june/06-06-2022/ class=md-nav__link> Helm as a foundation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_3_3_3 type=checkbox id=__nav_3_3_3> <label class=md-nav__link for=__nav_3_3_3> March <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=March data-md-level=3> <label class=md-nav__title for=__nav_3_3_3> <span class="md-nav__icon md-icon"></span> March </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../blog/2022/march/06-03-2022/ class=md-nav__link> Docker-Compose on TrueNAS SCALE using TrueCharts </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4 type=checkbox id=__nav_4> <label class=md-nav__link for=__nav_4> Manual <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Manual data-md-level=1> <label class=md-nav__title for=__nav_4> <span class="md-nav__icon md-icon"></span> Manual </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SUPPORT/ class=md-nav__link> Support Policy </a> </li> <li class=md-nav__item> <a href=../../../../manual/default-ports/ class=md-nav__link> Default Ports </a> </li> <li class=md-nav__item> <a href=../../../../manual/description_list/ class=md-nav__link> Apps List </a> </li> <li class=md-nav__item> <a href=../../../../manual/migration/ class=md-nav__link> Migration between versions </a> </li> <li class=md-nav__item> <a href=../../../../manual/systemrequirements/ class=md-nav__link> System Requirements </a> </li> <li class=md-nav__item> <a href=../../../../manual/volume_list/ class=md-nav__link> Mounted Volumes </a> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_7 type=checkbox id=__nav_4_7> <label class=md-nav__link for=__nav_4_7> Quick Start Guides <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quick Start Guides" data-md-level=2> <label class=md-nav__title for=__nav_4_7> <span class="md-nav__icon md-icon"></span> Quick Start Guides </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/01-Adding-TrueCharts/ class=md-nav__link> 01 - Adding TrueCharts to SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/06-linking-apps/ class=md-nav__link> 06 - Linking Apps Internally </a> </li> <li class=md-nav__item> <a href=../../../../manual/Quick-Start%20Guides/15-pvc-access/ class=md-nav__link> 15 - Accessing PVC Data </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8 type=checkbox id=__nav_4_8> <label class=md-nav__link for=__nav_4_8> SCALE Apps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="SCALE Apps" data-md-level=2> <label class=md-nav__title for=__nav_4_8> <span class="md-nav__icon md-icon"></span> SCALE Apps </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_1 type=checkbox id=__nav_4_8_1> <label class=md-nav__link for=__nav_4_8_1> Community Examples <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Community Examples" data-md-level=3> <label class=md-nav__title for=__nav_4_8_1> <span class="md-nav__icon md-icon"></span> Community Examples </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Community%20Examples/pci-passthrough/ class=md-nav__link> PCI(-E) Devices Passthrough </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Community%20Examples/truenas-web-gui-via-traefik/ class=md-nav__link> TrueNAS Web GUI via Traefik on port 443 </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_2 type=checkbox id=__nav_4_8_2> <label class=md-nav__link for=__nav_4_8_2> Quick Start Guides <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quick Start Guides" data-md-level=3> <label class=md-nav__title for=__nav_4_8_2> <span class="md-nav__icon md-icon"></span> Quick Start Guides </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/00-Important-MUST-READ/ class=md-nav__link> 00 - IMPORTANT: Must Read! </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/01-Adding-TrueCharts/ class=md-nav__link> 01 - Adding TrueCharts to SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/02-Installing-an-App/ class=md-nav__link> 02 - Installing Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/03-Edit-an-App/ class=md-nav__link> 03 - Editing Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/ class=md-nav__link> 04 - Upgrading, Rollback and Delete </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/05-add-storage/ class=md-nav__link> 05 - Adding additional storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/06-linking-apps/ class=md-nav__link> 06 - Linking Apps Internally </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/07-adding-letsencrypt/ class=md-nav__link> 07 - Adding Lets-Encrypt Certificates </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/08-installing-Traefik/ class=md-nav__link> 08 - Installing Traefik </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/09-add-ingress/ class=md-nav__link> 09 - Exposing Apps using Ingress and Traefik </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/10-add-middleware/ class=md-nav__link> 10 - Add Traefik Middleware to Apps </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/11-external-services/ class=md-nav__link> 11 - Setting up External-Services </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/12-vpn-setup/ class=md-nav__link> 12 - VPN Addon Setup </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/13-docker-compose/ class=md-nav__link> 13 - Docker-Compose on SCALE </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/14-backup-restore/ class=md-nav__link> 14 - Backup and Restore </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/Quick-Start%20Guides/15-pvc-access/ class=md-nav__link> 15 - Accessing PVC Data </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_8_3 type=checkbox id=__nav_4_8_3> <label class=md-nav__link for=__nav_4_8_3> Indepth <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Indepth data-md-level=3> <label class=md-nav__title for=__nav_4_8_3> <span class="md-nav__icon md-icon"></span> Indepth </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/certificates/ class=md-nav__link> How to: Create Certificates </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/clustering/ class=md-nav__link> Clustering </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/networking/ class=md-nav__link> Networking </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/storage/ class=md-nav__link> Storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/SCALE%20Apps/indepth/validation/ class=md-nav__link> Validation </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_4_9 type=checkbox id=__nav_4_9> <label class=md-nav__link for=__nav_4_9> Development <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Development data-md-level=2> <label class=md-nav__title for=__nav_4_9> <span class="md-nav__icon md-icon"></span> Development </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../../manual/development/License-headers/ class=md-nav__link> License Header Format </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/chart-structure/ class=md-nav__link> TrueNAS SCALE Chart Structure </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/chart-yaml-structure/ class=md-nav__link> Chart.yaml layout </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/common-libary/ class=md-nav__link> Common Library Chart </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/contributing/ class=md-nav__link> Contribution Guidelines </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/getting-started/ class=md-nav__link> Getting Started </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/handycommands/ class=md-nav__link> Command Cheatsheet </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/ingress/ class=md-nav__link> Ingress </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/portal/ class=md-nav__link> Portal Button </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/questions-yaml/ class=md-nav__link> Questions.yaml </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/services/ class=md-nav__link> Services </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/storage/ class=md-nav__link> Storage </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/unit-tests/ class=md-nav__link> Unit tests </a> </li> <li class=md-nav__item> <a href=../../../../manual/development/values-yaml/ class=md-nav__link> Values.yaml Files </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5 type=checkbox id=__nav_5 checked> <label class=md-nav__link for=__nav_5> Apps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Apps data-md-level=1> <label class=md-nav__title for=__nav_5> <span class="md-nav__icon md-icon"></span> Apps </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_1 type=checkbox id=__nav_5_1> <label class=md-nav__link for=__nav_5_1> Common <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Common data-md-level=2> <label class=md-nav__title for=__nav_5_1> <span class="md-nav__icon md-icon"></span> Common </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../common/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../common/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2 type=checkbox id=__nav_5_2> <label class=md-nav__link for=__nav_5_2> Dependency <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dependency data-md-level=2> <label class=md-nav__title for=__nav_5_2> <span class="md-nav__icon md-icon"></span> Dependency </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_1 type=checkbox id=__nav_5_2_1> <label class=md-nav__link for=__nav_5_2_1> Mariadb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mariadb data-md-level=3> <label class=md-nav__title for=__nav_5_2_1> <span class="md-nav__icon md-icon"></span> Mariadb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/mariadb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/mariadb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_2 type=checkbox id=__nav_5_2_2> <label class=md-nav__link for=__nav_5_2_2> Memcached <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Memcached data-md-level=3> <label class=md-nav__title for=__nav_5_2_2> <span class="md-nav__icon md-icon"></span> Memcached </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/memcached/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/memcached/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_3 type=checkbox id=__nav_5_2_3> <label class=md-nav__link for=__nav_5_2_3> Mongodb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mongodb data-md-level=3> <label class=md-nav__title for=__nav_5_2_3> <span class="md-nav__icon md-icon"></span> Mongodb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/mongodb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/mongodb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_4 type=checkbox id=__nav_5_2_4> <label class=md-nav__link for=__nav_5_2_4> Postgresql <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Postgresql data-md-level=3> <label class=md-nav__title for=__nav_5_2_4> <span class="md-nav__icon md-icon"></span> Postgresql </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/postgresql/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/postgresql/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_5 type=checkbox id=__nav_5_2_5> <label class=md-nav__link for=__nav_5_2_5> Promtail <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Promtail data-md-level=3> <label class=md-nav__title for=__nav_5_2_5> <span class="md-nav__icon md-icon"></span> Promtail </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/promtail/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/promtail/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_2_6 type=checkbox id=__nav_5_2_6> <label class=md-nav__link for=__nav_5_2_6> Redis <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redis data-md-level=3> <label class=md-nav__title for=__nav_5_2_6> <span class="md-nav__icon md-icon"></span> Redis </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../dependency/redis/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../dependency/redis/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3 type=checkbox id=__nav_5_3> <label class=md-nav__link for=__nav_5_3> Incubator <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Incubator data-md-level=2> <label class=md-nav__title for=__nav_5_3> <span class="md-nav__icon md-icon"></span> Incubator </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_1 type=checkbox id=__nav_5_3_1> <label class=md-nav__link for=__nav_5_3_1> Automatic music downloader <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Automatic music downloader" data-md-level=3> <label class=md-nav__title for=__nav_5_3_1> <span class="md-nav__icon md-icon"></span> Automatic music downloader </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/automatic-music-downloader/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/automatic-music-downloader/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/automatic-music-downloader/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/automatic-music-downloader/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/automatic-music-downloader/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_2 type=checkbox id=__nav_5_3_2> <label class=md-nav__link for=__nav_5_3_2> Browserless chrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Browserless chrome" data-md-level=3> <label class=md-nav__title for=__nav_5_3_2> <span class="md-nav__icon md-icon"></span> Browserless chrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/browserless-chrome/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/browserless-chrome/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/browserless-chrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/browserless-chrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/browserless-chrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_3 type=checkbox id=__nav_5_3_3> <label class=md-nav__link for=__nav_5_3_3> Chevereto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Chevereto data-md-level=3> <label class=md-nav__title for=__nav_5_3_3> <span class="md-nav__icon md-icon"></span> Chevereto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/chevereto/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/chevereto/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/chevereto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/chevereto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/chevereto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_4 type=checkbox id=__nav_5_3_4> <label class=md-nav__link for=__nav_5_3_4> Deemix <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deemix data-md-level=3> <label class=md-nav__title for=__nav_5_3_4> <span class="md-nav__icon md-icon"></span> Deemix </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/deemix/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/deemix/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/deemix/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/deemix/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/deemix/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_5 type=checkbox id=__nav_5_3_5> <label class=md-nav__link for=__nav_5_3_5> Doplarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doplarr data-md-level=3> <label class=md-nav__title for=__nav_5_3_5> <span class="md-nav__icon md-icon"></span> Doplarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/doplarr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/doplarr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/doplarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/doplarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/doplarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_6 type=checkbox id=__nav_5_3_6> <label class=md-nav__link for=__nav_5_3_6> Double take <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Double take" data-md-level=3> <label class=md-nav__title for=__nav_5_3_6> <span class="md-nav__icon md-icon"></span> Double take </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/double-take/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/double-take/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/double-take/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/double-take/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/double-take/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_7 type=checkbox id=__nav_5_3_7> <label class=md-nav__link for=__nav_5_3_7> Filebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_3_7> <span class="md-nav__icon md-icon"></span> Filebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/filebrowser/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/filebrowser/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/filebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/filebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/filebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_8 type=checkbox id=__nav_5_3_8> <label class=md-nav__link for=__nav_5_3_8> Filerun <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filerun data-md-level=3> <label class=md-nav__title for=__nav_5_3_8> <span class="md-nav__icon md-icon"></span> Filerun </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/filerun/ class=md-nav__link> filerun </a> </li> <li class=md-nav__item> <a href=../../../incubator/filerun/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/filerun/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/filerun/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/filerun/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_9 type=checkbox id=__nav_5_3_9> <label class=md-nav__link for=__nav_5_3_9> Flexget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flexget data-md-level=3> <label class=md-nav__title for=__nav_5_3_9> <span class="md-nav__icon md-icon"></span> Flexget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/flexget/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/flexget/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/flexget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/flexget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/flexget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_10 type=checkbox id=__nav_5_3_10> <label class=md-nav__link for=__nav_5_3_10> Frigate <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Frigate data-md-level=3> <label class=md-nav__title for=__nav_5_3_10> <span class="md-nav__icon md-icon"></span> Frigate </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/frigate/ class=md-nav__link> frigate </a> </li> <li class=md-nav__item> <a href=../../../incubator/frigate/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/frigate/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/frigate/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/frigate/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_11 type=checkbox id=__nav_5_3_11> <label class=md-nav__link for=__nav_5_3_11> Hammond <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hammond data-md-level=3> <label class=md-nav__title for=__nav_5_3_11> <span class="md-nav__icon md-icon"></span> Hammond </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/hammond/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/hammond/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/hammond/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/hammond/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/hammond/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_12 type=checkbox id=__nav_5_3_12> <label class=md-nav__link for=__nav_5_3_12> Homebridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homebridge data-md-level=3> <label class=md-nav__title for=__nav_5_3_12> <span class="md-nav__icon md-icon"></span> Homebridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/homebridge/ class=md-nav__link> homebridge </a> </li> <li class=md-nav__item> <a href=../../../incubator/homebridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/homebridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/homebridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/homebridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_13 type=checkbox id=__nav_5_3_13> <label class=md-nav__link for=__nav_5_3_13> Homer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homer data-md-level=3> <label class=md-nav__title for=__nav_5_3_13> <span class="md-nav__icon md-icon"></span> Homer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/homer/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/homer/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/homer/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/homer/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/homer/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_14 type=checkbox id=__nav_5_3_14> <label class=md-nav__link for=__nav_5_3_14> Ispy agent dvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ispy agent dvr" data-md-level=3> <label class=md-nav__title for=__nav_5_3_14> <span class="md-nav__icon md-icon"></span> Ispy agent dvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/ispy-agent-dvr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/ispy-agent-dvr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/ispy-agent-dvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/ispy-agent-dvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/ispy-agent-dvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_15 type=checkbox id=__nav_5_3_15> <label class=md-nav__link for=__nav_5_3_15> Iyuuplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Iyuuplus data-md-level=3> <label class=md-nav__title for=__nav_5_3_15> <span class="md-nav__icon md-icon"></span> Iyuuplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/iyuuplus/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/iyuuplus/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/iyuuplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/iyuuplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/iyuuplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_16 type=checkbox id=__nav_5_3_16> <label class=md-nav__link for=__nav_5_3_16> Kavita <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kavita data-md-level=3> <label class=md-nav__title for=__nav_5_3_16> <span class="md-nav__icon md-icon"></span> Kavita </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/kavita/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/kavita/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/kavita/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/kavita/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/kavita/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_17 type=checkbox id=__nav_5_3_17> <label class=md-nav__link for=__nav_5_3_17> Kimai <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kimai data-md-level=3> <label class=md-nav__title for=__nav_5_3_17> <span class="md-nav__icon md-icon"></span> Kimai </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/kimai/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/kimai/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/kimai/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/kimai/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/kimai/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_18 type=checkbox id=__nav_5_3_18> <label class=md-nav__link for=__nav_5_3_18> Koel <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Koel data-md-level=3> <label class=md-nav__title for=__nav_5_3_18> <span class="md-nav__icon md-icon"></span> Koel </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/koel/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/koel/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/koel/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/koel/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/koel/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_19 type=checkbox id=__nav_5_3_19> <label class=md-nav__link for=__nav_5_3_19> Kutt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kutt data-md-level=3> <label class=md-nav__title for=__nav_5_3_19> <span class="md-nav__icon md-icon"></span> Kutt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/kutt/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/kutt/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/kutt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/kutt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/kutt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_20 type=checkbox id=__nav_5_3_20> <label class=md-nav__link for=__nav_5_3_20> Lanraragi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lanraragi data-md-level=3> <label class=md-nav__title for=__nav_5_3_20> <span class="md-nav__icon md-icon"></span> Lanraragi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/lanraragi/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/lanraragi/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/lanraragi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/lanraragi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/lanraragi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_21 type=checkbox id=__nav_5_3_21> <label class=md-nav__link for=__nav_5_3_21> Makemkv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Makemkv data-md-level=3> <label class=md-nav__title for=__nav_5_3_21> <span class="md-nav__icon md-icon"></span> Makemkv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/makemkv/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/makemkv/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/makemkv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/makemkv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/makemkv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_22 type=checkbox id=__nav_5_3_22> <label class=md-nav__link for=__nav_5_3_22> Matomo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Matomo data-md-level=3> <label class=md-nav__title for=__nav_5_3_22> <span class="md-nav__icon md-icon"></span> Matomo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/matomo/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/matomo/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/matomo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/matomo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/matomo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_23 type=checkbox id=__nav_5_3_23> <label class=md-nav__link for=__nav_5_3_23> Ml workspace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ml workspace" data-md-level=3> <label class=md-nav__title for=__nav_5_3_23> <span class="md-nav__icon md-icon"></span> Ml workspace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/ml-workspace/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/ml-workspace/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/ml-workspace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/ml-workspace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/ml-workspace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_24 type=checkbox id=__nav_5_3_24> <label class=md-nav__link for=__nav_5_3_24> Nextpvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextpvr data-md-level=3> <label class=md-nav__title for=__nav_5_3_24> <span class="md-nav__icon md-icon"></span> Nextpvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/nextpvr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/nextpvr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/nextpvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/nextpvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/nextpvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_25 type=checkbox id=__nav_5_3_25> <label class=md-nav__link for=__nav_5_3_25> Openhab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openhab data-md-level=3> <label class=md-nav__title for=__nav_5_3_25> <span class="md-nav__icon md-icon"></span> Openhab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/openhab/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/openhab/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/openhab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/openhab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/openhab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_26 type=checkbox id=__nav_5_3_26> <label class=md-nav__link for=__nav_5_3_26> Outline <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Outline data-md-level=3> <label class=md-nav__title for=__nav_5_3_26> <span class="md-nav__icon md-icon"></span> Outline </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/outline/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/outline/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/outline/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/outline/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/outline/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_27 type=checkbox id=__nav_5_3_27> <label class=md-nav__link for=__nav_5_3_27> Piwigo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Piwigo data-md-level=3> <label class=md-nav__title for=__nav_5_3_27> <span class="md-nav__icon md-icon"></span> Piwigo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/piwigo/ class=md-nav__link> piwigo </a> </li> <li class=md-nav__item> <a href=../../../incubator/piwigo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/piwigo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/piwigo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/piwigo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_28 type=checkbox id=__nav_5_3_28> <label class=md-nav__link for=__nav_5_3_28> Qinglong <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qinglong data-md-level=3> <label class=md-nav__title for=__nav_5_3_28> <span class="md-nav__icon md-icon"></span> Qinglong </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/qinglong/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/qinglong/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/qinglong/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/qinglong/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/qinglong/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_29 type=checkbox id=__nav_5_3_29> <label class=md-nav__link for=__nav_5_3_29> Redmine <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redmine data-md-level=3> <label class=md-nav__title for=__nav_5_3_29> <span class="md-nav__icon md-icon"></span> Redmine </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/redmine/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/redmine/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/redmine/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/redmine/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/redmine/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_30 type=checkbox id=__nav_5_3_30> <label class=md-nav__link for=__nav_5_3_30> Rsshub <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsshub data-md-level=3> <label class=md-nav__title for=__nav_5_3_30> <span class="md-nav__icon md-icon"></span> Rsshub </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/rsshub/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/rsshub/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/rsshub/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/rsshub/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/rsshub/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_31 type=checkbox id=__nav_5_3_31> <label class=md-nav__link for=__nav_5_3_31> Self service password <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Self service password" data-md-level=3> <label class=md-nav__title for=__nav_5_3_31> <span class="md-nav__icon md-icon"></span> Self service password </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/self-service-password/ class=md-nav__link> self-service-password </a> </li> <li class=md-nav__item> <a href=../../../incubator/self-service-password/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/self-service-password/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/self-service-password/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/self-service-password/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_32 type=checkbox id=__nav_5_3_32> <label class=md-nav__link for=__nav_5_3_32> Spotweb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Spotweb data-md-level=3> <label class=md-nav__title for=__nav_5_3_32> <span class="md-nav__icon md-icon"></span> Spotweb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/spotweb/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/spotweb/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/spotweb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/spotweb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/spotweb/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../../incubator/spotweb/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_33 type=checkbox id=__nav_5_3_33> <label class=md-nav__link for=__nav_5_3_33> Storj node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Storj node" data-md-level=3> <label class=md-nav__title for=__nav_5_3_33> <span class="md-nav__icon md-icon"></span> Storj node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/storj-node/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/storj-node/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/storj-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/storj-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/storj-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_34 type=checkbox id=__nav_5_3_34> <label class=md-nav__link for=__nav_5_3_34> Tdarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tdarr data-md-level=3> <label class=md-nav__title for=__nav_5_3_34> <span class="md-nav__icon md-icon"></span> Tdarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/tdarr/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_35 type=checkbox id=__nav_5_3_35> <label class=md-nav__link for=__nav_5_3_35> Tdarr node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Tdarr node" data-md-level=3> <label class=md-nav__title for=__nav_5_3_35> <span class="md-nav__icon md-icon"></span> Tdarr node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/tdarr-node/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr-node/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/tdarr-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_36 type=checkbox id=__nav_5_3_36> <label class=md-nav__link for=__nav_5_3_36> Technitium <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Technitium data-md-level=3> <label class=md-nav__title for=__nav_5_3_36> <span class="md-nav__icon md-icon"></span> Technitium </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/technitium/ class=md-nav__link> technitium </a> </li> <li class=md-nav__item> <a href=../../../incubator/technitium/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../../incubator/technitium/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/technitium/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/technitium/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_37 type=checkbox id=__nav_5_3_37> <label class=md-nav__link for=__nav_5_3_37> Tinymediamanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tinymediamanager data-md-level=3> <label class=md-nav__title for=__nav_5_3_37> <span class="md-nav__icon md-icon"></span> Tinymediamanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/tinymediamanager/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/tinymediamanager/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/tinymediamanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/tinymediamanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/tinymediamanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_38 type=checkbox id=__nav_5_3_38> <label class=md-nav__link for=__nav_5_3_38> Verysync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Verysync data-md-level=3> <label class=md-nav__title for=__nav_5_3_38> <span class="md-nav__icon md-icon"></span> Verysync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/verysync/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/verysync/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/verysync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/verysync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/verysync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_39 type=checkbox id=__nav_5_3_39> <label class=md-nav__link for=__nav_5_3_39> Wekan <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wekan data-md-level=3> <label class=md-nav__title for=__nav_5_3_39> <span class="md-nav__icon md-icon"></span> Wekan </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/wekan/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/wekan/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/wekan/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/wekan/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/wekan/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_3_40 type=checkbox id=__nav_5_3_40> <label class=md-nav__link for=__nav_5_3_40> Zerotier <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zerotier data-md-level=3> <label class=md-nav__title for=__nav_5_3_40> <span class="md-nav__icon md-icon"></span> Zerotier </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../../incubator/zerotier/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../../incubator/zerotier/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../../incubator/zerotier/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../../incubator/zerotier/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../../incubator/zerotier/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4 type=checkbox id=__nav_5_4 checked> <label class=md-nav__link for=__nav_5_4> Stable <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Stable data-md-level=2> <label class=md-nav__title for=__nav_5_4> <span class="md-nav__icon md-icon"></span> Stable </label> <ul class=md-nav__list data-md-scrollfix> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_1 type=checkbox id=__nav_5_4_1> <label class=md-nav__link for=__nav_5_4_1> Airdcpp webclient <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Airdcpp webclient" data-md-level=3> <label class=md-nav__title for=__nav_5_4_1> <span class="md-nav__icon md-icon"></span> Airdcpp webclient </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../airdcpp-webclient/ class=md-nav__link> airdcpp-webclient </a> </li> <li class=md-nav__item> <a href=../../airdcpp-webclient/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../airdcpp-webclient/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../airdcpp-webclient/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../airdcpp-webclient/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_2 type=checkbox id=__nav_5_4_2> <label class=md-nav__link for=__nav_5_4_2> Airsonic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Airsonic data-md-level=3> <label class=md-nav__title for=__nav_5_4_2> <span class="md-nav__icon md-icon"></span> Airsonic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../airsonic/ class=md-nav__link> airsonic </a> </li> <li class=md-nav__item> <a href=../../airsonic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../airsonic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../airsonic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../airsonic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_3 type=checkbox id=__nav_5_4_3> <label class=md-nav__link for=__nav_5_4_3> Airsonic advanced <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Airsonic advanced" data-md-level=3> <label class=md-nav__title for=__nav_5_4_3> <span class="md-nav__icon md-icon"></span> Airsonic advanced </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../airsonic-advanced/ class=md-nav__link> airsonic-advanced </a> </li> <li class=md-nav__item> <a href=../../airsonic-advanced/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../airsonic-advanced/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../airsonic-advanced/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../airsonic-advanced/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_4 type=checkbox id=__nav_5_4_4> <label class=md-nav__link for=__nav_5_4_4> Alist <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Alist data-md-level=3> <label class=md-nav__title for=__nav_5_4_4> <span class="md-nav__icon md-icon"></span> Alist </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../alist/ class=md-nav__link> alist </a> </li> <li class=md-nav__item> <a href=../../alist/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../alist/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../alist/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../alist/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_5 type=checkbox id=__nav_5_4_5> <label class=md-nav__link for=__nav_5_4_5> Amcrest2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Amcrest2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_5> <span class="md-nav__icon md-icon"></span> Amcrest2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../amcrest2mqtt/ class=md-nav__link> amcrest2mqtt </a> </li> <li class=md-nav__item> <a href=../../amcrest2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../amcrest2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../amcrest2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../amcrest2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_6 type=checkbox id=__nav_5_4_6> <label class=md-nav__link for=__nav_5_4_6> Anonaddy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Anonaddy data-md-level=3> <label class=md-nav__title for=__nav_5_4_6> <span class="md-nav__icon md-icon"></span> Anonaddy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../anonaddy/ class=md-nav__link> anonaddy </a> </li> <li class=md-nav__item> <a href=../../anonaddy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../anonaddy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../anonaddy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../anonaddy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_7 type=checkbox id=__nav_5_4_7> <label class=md-nav__link for=__nav_5_4_7> Apache musicindex <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Apache musicindex" data-md-level=3> <label class=md-nav__title for=__nav_5_4_7> <span class="md-nav__icon md-icon"></span> Apache musicindex </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../apache-musicindex/ class=md-nav__link> apache-musicindex </a> </li> <li class=md-nav__item> <a href=../../apache-musicindex/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../apache-musicindex/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../apache-musicindex/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../apache-musicindex/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_8 type=checkbox id=__nav_5_4_8> <label class=md-nav__link for=__nav_5_4_8> Appdaemon <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Appdaemon data-md-level=3> <label class=md-nav__title for=__nav_5_4_8> <span class="md-nav__icon md-icon"></span> Appdaemon </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../appdaemon/ class=md-nav__link> appdaemon </a> </li> <li class=md-nav__item> <a href=../../appdaemon/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../appdaemon/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../appdaemon/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../appdaemon/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../appdaemon/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_9 type=checkbox id=__nav_5_4_9> <label class=md-nav__link for=__nav_5_4_9> Aria2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Aria2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_9> <span class="md-nav__icon md-icon"></span> Aria2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../aria2/ class=md-nav__link> aria2 </a> </li> <li class=md-nav__item> <a href=../../aria2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../aria2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../aria2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../aria2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_10 type=checkbox id=__nav_5_4_10> <label class=md-nav__link for=__nav_5_4_10> Audacity <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Audacity data-md-level=3> <label class=md-nav__title for=__nav_5_4_10> <span class="md-nav__icon md-icon"></span> Audacity </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../audacity/ class=md-nav__link> audacity </a> </li> <li class=md-nav__item> <a href=../../audacity/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../audacity/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../audacity/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../audacity/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_11 type=checkbox id=__nav_5_4_11> <label class=md-nav__link for=__nav_5_4_11> Authelia <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Authelia data-md-level=3> <label class=md-nav__title for=__nav_5_4_11> <span class="md-nav__icon md-icon"></span> Authelia </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../authelia/ class=md-nav__link> authelia </a> </li> <li class=md-nav__item> <a href=../../authelia/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../authelia/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../authelia/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../authelia/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_12 type=checkbox id=__nav_5_4_12> <label class=md-nav__link for=__nav_5_4_12> Avidemux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Avidemux data-md-level=3> <label class=md-nav__title for=__nav_5_4_12> <span class="md-nav__icon md-icon"></span> Avidemux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../avidemux/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_13 type=checkbox id=__nav_5_4_13> <label class=md-nav__link for=__nav_5_4_13> Babybuddy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Babybuddy data-md-level=3> <label class=md-nav__title for=__nav_5_4_13> <span class="md-nav__icon md-icon"></span> Babybuddy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../babybuddy/ class=md-nav__link> babybuddy </a> </li> <li class=md-nav__item> <a href=../../babybuddy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../babybuddy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../babybuddy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../babybuddy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_14 type=checkbox id=__nav_5_4_14> <label class=md-nav__link for=__nav_5_4_14> Bazarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Bazarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_14> <span class="md-nav__icon md-icon"></span> Bazarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../bazarr/ class=md-nav__link> bazarr </a> </li> <li class=md-nav__item> <a href=../../bazarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../bazarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../bazarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../bazarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_15 type=checkbox id=__nav_5_4_15> <label class=md-nav__link for=__nav_5_4_15> Beets <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Beets data-md-level=3> <label class=md-nav__title for=__nav_5_4_15> <span class="md-nav__icon md-icon"></span> Beets </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../beets/ class=md-nav__link> beets </a> </li> <li class=md-nav__item> <a href=../../beets/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../beets/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../beets/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../beets/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_16 type=checkbox id=__nav_5_4_16> <label class=md-nav__link for=__nav_5_4_16> Blog <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Blog data-md-level=3> <label class=md-nav__title for=__nav_5_4_16> <span class="md-nav__icon md-icon"></span> Blog </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../blog/ class=md-nav__link> blog </a> </li> <li class=md-nav__item> <a href=../../blog/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../blog/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../blog/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../blog/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_17 type=checkbox id=__nav_5_4_17> <label class=md-nav__link for=__nav_5_4_17> Boinc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Boinc data-md-level=3> <label class=md-nav__title for=__nav_5_4_17> <span class="md-nav__icon md-icon"></span> Boinc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../boinc/ class=md-nav__link> boinc </a> </li> <li class=md-nav__item> <a href=../../boinc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../boinc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../boinc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../boinc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_18 type=checkbox id=__nav_5_4_18> <label class=md-nav__link for=__nav_5_4_18> Booksonic air <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Booksonic air" data-md-level=3> <label class=md-nav__title for=__nav_5_4_18> <span class="md-nav__icon md-icon"></span> Booksonic air </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../booksonic-air/ class=md-nav__link> booksonic-air </a> </li> <li class=md-nav__item> <a href=../../booksonic-air/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../booksonic-air/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../booksonic-air/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../booksonic-air/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_19 type=checkbox id=__nav_5_4_19> <label class=md-nav__link for=__nav_5_4_19> Bookstack <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Bookstack data-md-level=3> <label class=md-nav__title for=__nav_5_4_19> <span class="md-nav__icon md-icon"></span> Bookstack </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../bookstack/ class=md-nav__link> bookstack </a> </li> <li class=md-nav__item> <a href=../../bookstack/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../bookstack/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../bookstack/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../bookstack/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_20 type=checkbox id=__nav_5_4_20> <label class=md-nav__link for=__nav_5_4_20> Browserless chrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Browserless chrome" data-md-level=3> <label class=md-nav__title for=__nav_5_4_20> <span class="md-nav__icon md-icon"></span> Browserless chrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../browserless-chrome/ class=md-nav__link> browserless-chrome </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../browserless-chrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_21 type=checkbox id=__nav_5_4_21> <label class=md-nav__link for=__nav_5_4_21> Budge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Budge data-md-level=3> <label class=md-nav__title for=__nav_5_4_21> <span class="md-nav__icon md-icon"></span> Budge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../budge/ class=md-nav__link> budge </a> </li> <li class=md-nav__item> <a href=../../budge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../budge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../budge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../budge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_22 type=checkbox id=__nav_5_4_22> <label class=md-nav__link for=__nav_5_4_22> Calibre <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Calibre data-md-level=3> <label class=md-nav__title for=__nav_5_4_22> <span class="md-nav__icon md-icon"></span> Calibre </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../calibre/ class=md-nav__link> calibre </a> </li> <li class=md-nav__item> <a href=../../calibre/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../calibre/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../calibre/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../calibre/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_23 type=checkbox id=__nav_5_4_23> <label class=md-nav__link for=__nav_5_4_23> Calibre web <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Calibre web" data-md-level=3> <label class=md-nav__title for=__nav_5_4_23> <span class="md-nav__icon md-icon"></span> Calibre web </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../calibre-web/ class=md-nav__link> calibre-web </a> </li> <li class=md-nav__item> <a href=../../calibre-web/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../calibre-web/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../calibre-web/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../calibre-web/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_24 type=checkbox id=__nav_5_4_24> <label class=md-nav__link for=__nav_5_4_24> Chevereto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Chevereto data-md-level=3> <label class=md-nav__title for=__nav_5_4_24> <span class="md-nav__icon md-icon"></span> Chevereto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../chevereto/ class=md-nav__link> chevereto </a> </li> <li class=md-nav__item> <a href=../../chevereto/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../chevereto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../chevereto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../chevereto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_25 type=checkbox id=__nav_5_4_25> <label class=md-nav__link for=__nav_5_4_25> Clamav <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Clamav data-md-level=3> <label class=md-nav__title for=__nav_5_4_25> <span class="md-nav__icon md-icon"></span> Clamav </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../clamav/ class=md-nav__link> clamav </a> </li> <li class=md-nav__item> <a href=../../clamav/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../clamav/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../clamav/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../clamav/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_26 type=checkbox id=__nav_5_4_26> <label class=md-nav__link for=__nav_5_4_26> Clarkson <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Clarkson data-md-level=3> <label class=md-nav__title for=__nav_5_4_26> <span class="md-nav__icon md-icon"></span> Clarkson </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../clarkson/ class=md-nav__link> clarkson </a> </li> <li class=md-nav__item> <a href=../../clarkson/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../clarkson/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../clarkson/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../clarkson/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_27 type=checkbox id=__nav_5_4_27> <label class=md-nav__link for=__nav_5_4_27> Cloud9 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Cloud9 data-md-level=3> <label class=md-nav__title for=__nav_5_4_27> <span class="md-nav__icon md-icon"></span> Cloud9 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../cloud9/ class=md-nav__link> cloud9 </a> </li> <li class=md-nav__item> <a href=../../cloud9/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../cloud9/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../cloud9/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../cloud9/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_28 type=checkbox id=__nav_5_4_28> <label class=md-nav__link for=__nav_5_4_28> Code server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Code server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_28> <span class="md-nav__icon md-icon"></span> Code server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../code-server/ class=md-nav__link> code-server </a> </li> <li class=md-nav__item> <a href=../../code-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../code-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../code-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../code-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_29 type=checkbox id=__nav_5_4_29> <label class=md-nav__link for=__nav_5_4_29> Collabora online <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Collabora online" data-md-level=3> <label class=md-nav__title for=__nav_5_4_29> <span class="md-nav__icon md-icon"></span> Collabora online </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../collabora-online/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../collabora-online/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../collabora-online/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../collabora-online/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../collabora-online/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../collabora-online/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../collabora-online/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_30 type=checkbox id=__nav_5_4_30> <label class=md-nav__link for=__nav_5_4_30> Couchpotato <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Couchpotato data-md-level=3> <label class=md-nav__title for=__nav_5_4_30> <span class="md-nav__icon md-icon"></span> Couchpotato </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../couchpotato/ class=md-nav__link> couchpotato </a> </li> <li class=md-nav__item> <a href=../../couchpotato/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../couchpotato/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../couchpotato/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../couchpotato/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_31 type=checkbox id=__nav_5_4_31> <label class=md-nav__link for=__nav_5_4_31> Cryptofolio <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Cryptofolio data-md-level=3> <label class=md-nav__title for=__nav_5_4_31> <span class="md-nav__icon md-icon"></span> Cryptofolio </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../cryptofolio/ class=md-nav__link> cryptofolio </a> </li> <li class=md-nav__item> <a href=../../cryptofolio/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../cryptofolio/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../cryptofolio/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../cryptofolio/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_32 type=checkbox id=__nav_5_4_32> <label class=md-nav__link for=__nav_5_4_32> Custom app <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Custom app" data-md-level=3> <label class=md-nav__title for=__nav_5_4_32> <span class="md-nav__icon md-icon"></span> Custom app </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../custom-app/ class=md-nav__link> custom-app </a> </li> <li class=md-nav__item> <a href=../../custom-app/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../custom-app/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../custom-app/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../custom-app/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_33 type=checkbox id=__nav_5_4_33> <label class=md-nav__link for=__nav_5_4_33> Darktable <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Darktable data-md-level=3> <label class=md-nav__title for=__nav_5_4_33> <span class="md-nav__icon md-icon"></span> Darktable </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../darktable/ class=md-nav__link> darktable </a> </li> <li class=md-nav__item> <a href=../../darktable/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../darktable/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../darktable/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../darktable/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_34 type=checkbox id=__nav_5_4_34> <label class=md-nav__link for=__nav_5_4_34> Davos <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Davos data-md-level=3> <label class=md-nav__title for=__nav_5_4_34> <span class="md-nav__icon md-icon"></span> Davos </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../davos/ class=md-nav__link> davos </a> </li> <li class=md-nav__item> <a href=../../davos/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../davos/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../davos/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../davos/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_35 type=checkbox id=__nav_5_4_35> <label class=md-nav__link for=__nav_5_4_35> Ddclient <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ddclient data-md-level=3> <label class=md-nav__title for=__nav_5_4_35> <span class="md-nav__icon md-icon"></span> Ddclient </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ddclient/ class=md-nav__link> ddclient </a> </li> <li class=md-nav__item> <a href=../../ddclient/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ddclient/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ddclient/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ddclient/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_36 type=checkbox id=__nav_5_4_36> <label class=md-nav__link for=__nav_5_4_36> Ddns go <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ddns go" data-md-level=3> <label class=md-nav__title for=__nav_5_4_36> <span class="md-nav__icon md-icon"></span> Ddns go </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ddns-go/ class=md-nav__link> ddns-go </a> </li> <li class=md-nav__item> <a href=../../ddns-go/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ddns-go/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ddns-go/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ddns-go/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_37 type=checkbox id=__nav_5_4_37> <label class=md-nav__link for=__nav_5_4_37> Deconz <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deconz data-md-level=3> <label class=md-nav__title for=__nav_5_4_37> <span class="md-nav__icon md-icon"></span> Deconz </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deconz/ class=md-nav__link> deconz </a> </li> <li class=md-nav__item> <a href=../../deconz/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../deconz/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deconz/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deconz/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_38 type=checkbox id=__nav_5_4_38> <label class=md-nav__link for=__nav_5_4_38> Deemix <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deemix data-md-level=3> <label class=md-nav__title for=__nav_5_4_38> <span class="md-nav__icon md-icon"></span> Deemix </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deemix/ class=md-nav__link> deemix </a> </li> <li class=md-nav__item> <a href=../../deemix/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../deemix/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deemix/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deemix/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_39 type=checkbox id=__nav_5_4_39> <label class=md-nav__link for=__nav_5_4_39> Deepstack <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deepstack data-md-level=3> <label class=md-nav__title for=__nav_5_4_39> <span class="md-nav__icon md-icon"></span> Deepstack </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deepstack/ class=md-nav__link> deepstack </a> </li> <li class=md-nav__item> <a href=../../deepstack/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../deepstack/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deepstack/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deepstack/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--active md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_40 type=checkbox id=__nav_5_4_40 checked> <label class=md-nav__link for=__nav_5_4_40> Deepstack cpu <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Deepstack cpu" data-md-level=3> <label class=md-nav__title for=__nav_5_4_40> <span class="md-nav__icon md-icon"></span> Deepstack cpu </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../notes/ class=md-nav__link> Installation Notes </a> </li> <li class="md-nav__item md-nav__item--active"> <input class="md-nav__toggle md-toggle" data-md-toggle=toc type=checkbox id=__toc> <label class="md-nav__link md-nav__link--active" for=__toc> Security Overview <span class="md-nav__icon md-icon"></span> </label> <a href=./ class="md-nav__link md-nav__link--active"> Security Overview </a> <nav class="md-nav md-nav--secondary" aria-label="Table of contents"> <label class=md-nav__title for=__toc> <span class="md-nav__icon md-icon"></span> Table of contents </label> <ul class=md-nav__list data-md-component=toc data-md-scrollfix> <li class=md-nav__item> <a href=#helm-chart class=md-nav__link> Helm-Chart </a> <nav class=md-nav aria-label=Helm-Chart> <ul class=md-nav__list> <li class=md-nav__item> <a href=#scan-results class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#chart-object-deepstack-cputemplatescommonyaml class=md-nav__link> Chart Object: deepstack-cpu/templates/common.yaml </a> </li> </ul> </nav> </li> <li class=md-nav__item> <a href=#containers class=md-nav__link> Containers </a> <nav class=md-nav aria-label=Containers> <ul class=md-nav__list> <li class=md-nav__item> <a href=#detected-containers class=md-nav__link> Detected Containers </a> </li> <li class=md-nav__item> <a href=#scan-results_1 class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsdeepstack-cpuv2021091sha256f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28-debian-106 class=md-nav__link> Container: tccr.io/truecharts/deepstack-cpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28 (debian 10.6) </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_41 type=checkbox id=__nav_5_4_41> <label class=md-nav__link for=__nav_5_4_41> Deepstack gpu <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Deepstack gpu" data-md-level=3> <label class=md-nav__title for=__nav_5_4_41> <span class="md-nav__icon md-icon"></span> Deepstack gpu </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deepstack-gpu/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../deepstack-gpu/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../deepstack-gpu/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deepstack-gpu/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deepstack-gpu/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_42 type=checkbox id=__nav_5_4_42> <label class=md-nav__link for=__nav_5_4_42> Deluge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Deluge data-md-level=3> <label class=md-nav__title for=__nav_5_4_42> <span class="md-nav__icon md-icon"></span> Deluge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../deluge/ class=md-nav__link> deluge </a> </li> <li class=md-nav__item> <a href=../../deluge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../deluge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../deluge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../deluge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_43 type=checkbox id=__nav_5_4_43> <label class=md-nav__link for=__nav_5_4_43> Digikam <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Digikam data-md-level=3> <label class=md-nav__title for=__nav_5_4_43> <span class="md-nav__icon md-icon"></span> Digikam </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../digikam/ class=md-nav__link> digikam </a> </li> <li class=md-nav__item> <a href=../../digikam/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../digikam/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../digikam/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../digikam/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_44 type=checkbox id=__nav_5_4_44> <label class=md-nav__link for=__nav_5_4_44> Dillinger <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dillinger data-md-level=3> <label class=md-nav__title for=__nav_5_4_44> <span class="md-nav__icon md-icon"></span> Dillinger </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../dillinger/ class=md-nav__link> dillinger </a> </li> <li class=md-nav__item> <a href=../../dillinger/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../dillinger/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../dillinger/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../dillinger/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_45 type=checkbox id=__nav_5_4_45> <label class=md-nav__link for=__nav_5_4_45> Dizquetv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dizquetv data-md-level=3> <label class=md-nav__title for=__nav_5_4_45> <span class="md-nav__icon md-icon"></span> Dizquetv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../dizquetv/ class=md-nav__link> dizquetv </a> </li> <li class=md-nav__item> <a href=../../dizquetv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../dizquetv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../dizquetv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../dizquetv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_46 type=checkbox id=__nav_5_4_46> <label class=md-nav__link for=__nav_5_4_46> Dokuwiki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dokuwiki data-md-level=3> <label class=md-nav__title for=__nav_5_4_46> <span class="md-nav__icon md-icon"></span> Dokuwiki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../dokuwiki/ class=md-nav__link> dokuwiki </a> </li> <li class=md-nav__item> <a href=../../dokuwiki/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../dokuwiki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../dokuwiki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../dokuwiki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_47 type=checkbox id=__nav_5_4_47> <label class=md-nav__link for=__nav_5_4_47> Domoticz <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Domoticz data-md-level=3> <label class=md-nav__title for=__nav_5_4_47> <span class="md-nav__icon md-icon"></span> Domoticz </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../domoticz/ class=md-nav__link> domoticz </a> </li> <li class=md-nav__item> <a href=../../domoticz/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../domoticz/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../domoticz/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../domoticz/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_48 type=checkbox id=__nav_5_4_48> <label class=md-nav__link for=__nav_5_4_48> Doplarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doplarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_48> <span class="md-nav__icon md-icon"></span> Doplarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../doplarr/ class=md-nav__link> doplarr </a> </li> <li class=md-nav__item> <a href=../../doplarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../doplarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../doplarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../doplarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_49 type=checkbox id=__nav_5_4_49> <label class=md-nav__link for=__nav_5_4_49> Double take <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Double take" data-md-level=3> <label class=md-nav__title for=__nav_5_4_49> <span class="md-nav__icon md-icon"></span> Double take </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../double-take/ class=md-nav__link> double-take </a> </li> <li class=md-nav__item> <a href=../../double-take/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../double-take/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../double-take/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../double-take/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_50 type=checkbox id=__nav_5_4_50> <label class=md-nav__link for=__nav_5_4_50> Doublecommander <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Doublecommander data-md-level=3> <label class=md-nav__title for=__nav_5_4_50> <span class="md-nav__icon md-icon"></span> Doublecommander </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../doublecommander/ class=md-nav__link> doublecommander </a> </li> <li class=md-nav__item> <a href=../../doublecommander/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../doublecommander/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../doublecommander/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../doublecommander/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_51 type=checkbox id=__nav_5_4_51> <label class=md-nav__link for=__nav_5_4_51> Dsmr reader <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Dsmr reader" data-md-level=3> <label class=md-nav__title for=__nav_5_4_51> <span class="md-nav__icon md-icon"></span> Dsmr reader </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../dsmr-reader/ class=md-nav__link> dsmr-reader </a> </li> <li class=md-nav__item> <a href=../../dsmr-reader/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../dsmr-reader/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../dsmr-reader/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../dsmr-reader/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_52 type=checkbox id=__nav_5_4_52> <label class=md-nav__link for=__nav_5_4_52> Duckdns <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Duckdns data-md-level=3> <label class=md-nav__title for=__nav_5_4_52> <span class="md-nav__icon md-icon"></span> Duckdns </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../duckdns/ class=md-nav__link> duckdns </a> </li> <li class=md-nav__item> <a href=../../duckdns/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../duckdns/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../duckdns/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../duckdns/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_53 type=checkbox id=__nav_5_4_53> <label class=md-nav__link for=__nav_5_4_53> Dupeguru <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Dupeguru data-md-level=3> <label class=md-nav__title for=__nav_5_4_53> <span class="md-nav__icon md-icon"></span> Dupeguru </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../dupeguru/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_54 type=checkbox id=__nav_5_4_54> <label class=md-nav__link for=__nav_5_4_54> Duplicati <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Duplicati data-md-level=3> <label class=md-nav__title for=__nav_5_4_54> <span class="md-nav__icon md-icon"></span> Duplicati </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../duplicati/ class=md-nav__link> duplicati </a> </li> <li class=md-nav__item> <a href=../../duplicati/Adding-Ingress/ class=md-nav__link> Adding Ingress </a> </li> <li class=md-nav__item> <a href=../../duplicati/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../duplicati/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../duplicati/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../duplicati/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_55 type=checkbox id=__nav_5_4_55> <label class=md-nav__link for=__nav_5_4_55> Emby <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Emby data-md-level=3> <label class=md-nav__title for=__nav_5_4_55> <span class="md-nav__icon md-icon"></span> Emby </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../emby/ class=md-nav__link> emby </a> </li> <li class=md-nav__item> <a href=../../emby/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../emby/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../emby/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../emby/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_56 type=checkbox id=__nav_5_4_56> <label class=md-nav__link for=__nav_5_4_56> Embystat <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Embystat data-md-level=3> <label class=md-nav__title for=__nav_5_4_56> <span class="md-nav__icon md-icon"></span> Embystat </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../embystat/ class=md-nav__link> embystat </a> </li> <li class=md-nav__item> <a href=../../embystat/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../embystat/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../embystat/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../embystat/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_57 type=checkbox id=__nav_5_4_57> <label class=md-nav__link for=__nav_5_4_57> Emulatorjs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Emulatorjs data-md-level=3> <label class=md-nav__title for=__nav_5_4_57> <span class="md-nav__icon md-icon"></span> Emulatorjs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../emulatorjs/ class=md-nav__link> emulatorjs </a> </li> <li class=md-nav__item> <a href=../../emulatorjs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../emulatorjs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../emulatorjs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../emulatorjs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_58 type=checkbox id=__nav_5_4_58> <label class=md-nav__link for=__nav_5_4_58> Endlessh <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Endlessh data-md-level=3> <label class=md-nav__title for=__nav_5_4_58> <span class="md-nav__icon md-icon"></span> Endlessh </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../endlessh/ class=md-nav__link> endlessh </a> </li> <li class=md-nav__item> <a href=../../endlessh/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../endlessh/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../endlessh/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../endlessh/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_59 type=checkbox id=__nav_5_4_59> <label class=md-nav__link for=__nav_5_4_59> Esphome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Esphome data-md-level=3> <label class=md-nav__title for=__nav_5_4_59> <span class="md-nav__icon md-icon"></span> Esphome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../esphome/ class=md-nav__link> esphome </a> </li> <li class=md-nav__item> <a href=../../esphome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../esphome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../esphome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../esphome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_60 type=checkbox id=__nav_5_4_60> <label class=md-nav__link for=__nav_5_4_60> Etherpad <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Etherpad data-md-level=3> <label class=md-nav__title for=__nav_5_4_60> <span class="md-nav__icon md-icon"></span> Etherpad </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../etherpad/ class=md-nav__link> etherpad </a> </li> <li class=md-nav__item> <a href=../../etherpad/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../etherpad/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../etherpad/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../etherpad/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_61 type=checkbox id=__nav_5_4_61> <label class=md-nav__link for=__nav_5_4_61> Filebot <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebot data-md-level=3> <label class=md-nav__title for=__nav_5_4_61> <span class="md-nav__icon md-icon"></span> Filebot </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../filebot/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_62 type=checkbox id=__nav_5_4_62> <label class=md-nav__link for=__nav_5_4_62> Filebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_4_62> <span class="md-nav__icon md-icon"></span> Filebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../filebrowser/ class=md-nav__link> filebrowser </a> </li> <li class=md-nav__item> <a href=../../filebrowser/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../filebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../filebrowser/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../filebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../filebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_63 type=checkbox id=__nav_5_4_63> <label class=md-nav__link for=__nav_5_4_63> Filezilla <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Filezilla data-md-level=3> <label class=md-nav__title for=__nav_5_4_63> <span class="md-nav__icon md-icon"></span> Filezilla </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../filezilla/ class=md-nav__link> filezilla </a> </li> <li class=md-nav__item> <a href=../../filezilla/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../filezilla/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../filezilla/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../filezilla/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_64 type=checkbox id=__nav_5_4_64> <label class=md-nav__link for=__nav_5_4_64> Fireflyiii <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fireflyiii data-md-level=3> <label class=md-nav__title for=__nav_5_4_64> <span class="md-nav__icon md-icon"></span> Fireflyiii </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../fireflyiii/ class=md-nav__link> fireflyiii </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/notes/ class=md-nav__link> Important Notes </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../fireflyiii/validation/ class=md-nav__link> Input Validation </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_65 type=checkbox id=__nav_5_4_65> <label class=md-nav__link for=__nav_5_4_65> Firefox <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Firefox data-md-level=3> <label class=md-nav__title for=__nav_5_4_65> <span class="md-nav__icon md-icon"></span> Firefox </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../firefox/ class=md-nav__link> firefox </a> </li> <li class=md-nav__item> <a href=../../firefox/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../firefox/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../firefox/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../firefox/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_66 type=checkbox id=__nav_5_4_66> <label class=md-nav__link for=__nav_5_4_66> Firefox syncserver <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Firefox syncserver" data-md-level=3> <label class=md-nav__title for=__nav_5_4_66> <span class="md-nav__icon md-icon"></span> Firefox syncserver </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../firefox-syncserver/ class=md-nav__link> firefox-syncserver </a> </li> <li class=md-nav__item> <a href=../../firefox-syncserver/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../firefox-syncserver/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../firefox-syncserver/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../firefox-syncserver/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_67 type=checkbox id=__nav_5_4_67> <label class=md-nav__link for=__nav_5_4_67> Flaresolverr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flaresolverr data-md-level=3> <label class=md-nav__title for=__nav_5_4_67> <span class="md-nav__icon md-icon"></span> Flaresolverr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../flaresolverr/ class=md-nav__link> flaresolverr </a> </li> <li class=md-nav__item> <a href=../../flaresolverr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../flaresolverr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../flaresolverr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../flaresolverr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_68 type=checkbox id=__nav_5_4_68> <label class=md-nav__link for=__nav_5_4_68> Fleet <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fleet data-md-level=3> <label class=md-nav__title for=__nav_5_4_68> <span class="md-nav__icon md-icon"></span> Fleet </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../fleet/ class=md-nav__link> fleet </a> </li> <li class=md-nav__item> <a href=../../fleet/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../fleet/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../fleet/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../fleet/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_69 type=checkbox id=__nav_5_4_69> <label class=md-nav__link for=__nav_5_4_69> Flexget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flexget data-md-level=3> <label class=md-nav__title for=__nav_5_4_69> <span class="md-nav__icon md-icon"></span> Flexget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../flexget/ class=md-nav__link> flexget </a> </li> <li class=md-nav__item> <a href=../../flexget/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../flexget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../flexget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../flexget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_70 type=checkbox id=__nav_5_4_70> <label class=md-nav__link for=__nav_5_4_70> Flood <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Flood data-md-level=3> <label class=md-nav__title for=__nav_5_4_70> <span class="md-nav__icon md-icon"></span> Flood </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../flood/ class=md-nav__link> flood </a> </li> <li class=md-nav__item> <a href=../../flood/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../flood/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../flood/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../flood/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_71 type=checkbox id=__nav_5_4_71> <label class=md-nav__link for=__nav_5_4_71> Focalboard <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Focalboard data-md-level=3> <label class=md-nav__title for=__nav_5_4_71> <span class="md-nav__icon md-icon"></span> Focalboard </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../focalboard/ class=md-nav__link> focalboard </a> </li> <li class=md-nav__item> <a href=../../focalboard/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../focalboard/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../focalboard/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../focalboard/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_72 type=checkbox id=__nav_5_4_72> <label class=md-nav__link for=__nav_5_4_72> Foldingathome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Foldingathome data-md-level=3> <label class=md-nav__title for=__nav_5_4_72> <span class="md-nav__icon md-icon"></span> Foldingathome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../foldingathome/ class=md-nav__link> foldingathome </a> </li> <li class=md-nav__item> <a href=../../foldingathome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../foldingathome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../foldingathome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../foldingathome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_73 type=checkbox id=__nav_5_4_73> <label class=md-nav__link for=__nav_5_4_73> Fossil <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Fossil data-md-level=3> <label class=md-nav__title for=__nav_5_4_73> <span class="md-nav__icon md-icon"></span> Fossil </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../fossil/ class=md-nav__link> fossil </a> </li> <li class=md-nav__item> <a href=../../fossil/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../fossil/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../fossil/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../fossil/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_74 type=checkbox id=__nav_5_4_74> <label class=md-nav__link for=__nav_5_4_74> Freeradius <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Freeradius data-md-level=3> <label class=md-nav__title for=__nav_5_4_74> <span class="md-nav__icon md-icon"></span> Freeradius </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../freeradius/ class=md-nav__link> freeradius </a> </li> <li class=md-nav__item> <a href=../../freeradius/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../freeradius/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../freeradius/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../freeradius/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_75 type=checkbox id=__nav_5_4_75> <label class=md-nav__link for=__nav_5_4_75> Freshrss <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Freshrss data-md-level=3> <label class=md-nav__title for=__nav_5_4_75> <span class="md-nav__icon md-icon"></span> Freshrss </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../freshrss/ class=md-nav__link> freshrss </a> </li> <li class=md-nav__item> <a href=../../freshrss/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../freshrss/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../freshrss/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../freshrss/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_76 type=checkbox id=__nav_5_4_76> <label class=md-nav__link for=__nav_5_4_76> Friendica <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Friendica data-md-level=3> <label class=md-nav__title for=__nav_5_4_76> <span class="md-nav__icon md-icon"></span> Friendica </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../friendica/ class=md-nav__link> friendica </a> </li> <li class=md-nav__item> <a href=../../friendica/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../friendica/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../friendica/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../friendica/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_77 type=checkbox id=__nav_5_4_77> <label class=md-nav__link for=__nav_5_4_77> Gaps <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gaps data-md-level=3> <label class=md-nav__title for=__nav_5_4_77> <span class="md-nav__icon md-icon"></span> Gaps </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../gaps/ class=md-nav__link> gaps </a> </li> <li class=md-nav__item> <a href=../../gaps/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../gaps/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../gaps/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../gaps/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_78 type=checkbox id=__nav_5_4_78> <label class=md-nav__link for=__nav_5_4_78> Ghost <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ghost data-md-level=3> <label class=md-nav__title for=__nav_5_4_78> <span class="md-nav__icon md-icon"></span> Ghost </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ghost/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../ghost/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../ghost/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ghost/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ghost/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_79 type=checkbox id=__nav_5_4_79> <label class=md-nav__link for=__nav_5_4_79> Gitea <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gitea data-md-level=3> <label class=md-nav__title for=__nav_5_4_79> <span class="md-nav__icon md-icon"></span> Gitea </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../gitea/ class=md-nav__link> gitea </a> </li> <li class=md-nav__item> <a href=../../gitea/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../gitea/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../gitea/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../gitea/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_80 type=checkbox id=__nav_5_4_80> <label class=md-nav__link for=__nav_5_4_80> Golinks <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Golinks data-md-level=3> <label class=md-nav__title for=__nav_5_4_80> <span class="md-nav__icon md-icon"></span> Golinks </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../golinks/ class=md-nav__link> golinks </a> </li> <li class=md-nav__item> <a href=../../golinks/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../golinks/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../golinks/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../golinks/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_81 type=checkbox id=__nav_5_4_81> <label class=md-nav__link for=__nav_5_4_81> Gonic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gonic data-md-level=3> <label class=md-nav__title for=__nav_5_4_81> <span class="md-nav__icon md-icon"></span> Gonic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../gonic/ class=md-nav__link> gonic </a> </li> <li class=md-nav__item> <a href=../../gonic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../gonic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../gonic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../gonic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_82 type=checkbox id=__nav_5_4_82> <label class=md-nav__link for=__nav_5_4_82> Gotify <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Gotify data-md-level=3> <label class=md-nav__title for=__nav_5_4_82> <span class="md-nav__icon md-icon"></span> Gotify </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../gotify/ class=md-nav__link> gotify </a> </li> <li class=md-nav__item> <a href=../../gotify/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../gotify/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../gotify/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../gotify/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_83 type=checkbox id=__nav_5_4_83> <label class=md-nav__link for=__nav_5_4_83> Grafana <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grafana data-md-level=3> <label class=md-nav__title for=__nav_5_4_83> <span class="md-nav__icon md-icon"></span> Grafana </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../grafana/ class=md-nav__link> grafana </a> </li> <li class=md-nav__item> <a href=../../grafana/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../grafana/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../grafana/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../grafana/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_84 type=checkbox id=__nav_5_4_84> <label class=md-nav__link for=__nav_5_4_84> Grav <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grav data-md-level=3> <label class=md-nav__title for=__nav_5_4_84> <span class="md-nav__icon md-icon"></span> Grav </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../grav/ class=md-nav__link> grav </a> </li> <li class=md-nav__item> <a href=../../grav/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../grav/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../grav/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../grav/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_85 type=checkbox id=__nav_5_4_85> <label class=md-nav__link for=__nav_5_4_85> Grist <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grist data-md-level=3> <label class=md-nav__title for=__nav_5_4_85> <span class="md-nav__icon md-icon"></span> Grist </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../grist/ class=md-nav__link> grist </a> </li> <li class=md-nav__item> <a href=../../grist/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../grist/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../grist/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../grist/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_86 type=checkbox id=__nav_5_4_86> <label class=md-nav__link for=__nav_5_4_86> Grocy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Grocy data-md-level=3> <label class=md-nav__title for=__nav_5_4_86> <span class="md-nav__icon md-icon"></span> Grocy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../grocy/ class=md-nav__link> grocy </a> </li> <li class=md-nav__item> <a href=../../grocy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../grocy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../grocy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../grocy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_87 type=checkbox id=__nav_5_4_87> <label class=md-nav__link for=__nav_5_4_87> Guacamole client <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Guacamole client" data-md-level=3> <label class=md-nav__title for=__nav_5_4_87> <span class="md-nav__icon md-icon"></span> Guacamole client </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../guacamole-client/ class=md-nav__link> guacamole-client </a> </li> <li class=md-nav__item> <a href=../../guacamole-client/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../guacamole-client/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../guacamole-client/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../guacamole-client/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_88 type=checkbox id=__nav_5_4_88> <label class=md-nav__link for=__nav_5_4_88> Guacd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Guacd data-md-level=3> <label class=md-nav__title for=__nav_5_4_88> <span class="md-nav__icon md-icon"></span> Guacd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../guacd/ class=md-nav__link> guacd </a> </li> <li class=md-nav__item> <a href=../../guacd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../guacd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../guacd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../guacd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_89 type=checkbox id=__nav_5_4_89> <label class=md-nav__link for=__nav_5_4_89> Habridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Habridge data-md-level=3> <label class=md-nav__title for=__nav_5_4_89> <span class="md-nav__icon md-icon"></span> Habridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../habridge/ class=md-nav__link> habridge </a> </li> <li class=md-nav__item> <a href=../../habridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../habridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../habridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../habridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_90 type=checkbox id=__nav_5_4_90> <label class=md-nav__link for=__nav_5_4_90> Hammond <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hammond data-md-level=3> <label class=md-nav__title for=__nav_5_4_90> <span class="md-nav__icon md-icon"></span> Hammond </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../hammond/ class=md-nav__link> hammond </a> </li> <li class=md-nav__item> <a href=../../hammond/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../hammond/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../hammond/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../hammond/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_91 type=checkbox id=__nav_5_4_91> <label class=md-nav__link for=__nav_5_4_91> Handbrake <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Handbrake data-md-level=3> <label class=md-nav__title for=__nav_5_4_91> <span class="md-nav__icon md-icon"></span> Handbrake </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../handbrake/ class=md-nav__link> handbrake </a> </li> <li class=md-nav__item> <a href=../../handbrake/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../handbrake/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../handbrake/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../handbrake/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../handbrake/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_92 type=checkbox id=__nav_5_4_92> <label class=md-nav__link for=__nav_5_4_92> Haste server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Haste server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_92> <span class="md-nav__icon md-icon"></span> Haste server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../haste-server/ class=md-nav__link> haste-server </a> </li> <li class=md-nav__item> <a href=../../haste-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../haste-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../haste-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../haste-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_93 type=checkbox id=__nav_5_4_93> <label class=md-nav__link for=__nav_5_4_93> Headphones <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Headphones data-md-level=3> <label class=md-nav__title for=__nav_5_4_93> <span class="md-nav__icon md-icon"></span> Headphones </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../headphones/ class=md-nav__link> headphones </a> </li> <li class=md-nav__item> <a href=../../headphones/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../headphones/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../headphones/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../headphones/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_94 type=checkbox id=__nav_5_4_94> <label class=md-nav__link for=__nav_5_4_94> Healthchecks <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Healthchecks data-md-level=3> <label class=md-nav__title for=__nav_5_4_94> <span class="md-nav__icon md-icon"></span> Healthchecks </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../healthchecks/ class=md-nav__link> healthchecks </a> </li> <li class=md-nav__item> <a href=../../healthchecks/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../healthchecks/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../healthchecks/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../healthchecks/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_95 type=checkbox id=__nav_5_4_95> <label class=md-nav__link for=__nav_5_4_95> Hedgedoc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Hedgedoc data-md-level=3> <label class=md-nav__title for=__nav_5_4_95> <span class="md-nav__icon md-icon"></span> Hedgedoc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../hedgedoc/ class=md-nav__link> hedgedoc </a> </li> <li class=md-nav__item> <a href=../../hedgedoc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../hedgedoc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../hedgedoc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../hedgedoc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_96 type=checkbox id=__nav_5_4_96> <label class=md-nav__link for=__nav_5_4_96> Heimdall <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Heimdall data-md-level=3> <label class=md-nav__title for=__nav_5_4_96> <span class="md-nav__icon md-icon"></span> Heimdall </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../heimdall/ class=md-nav__link> heimdall </a> </li> <li class=md-nav__item> <a href=../../heimdall/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../heimdall/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../heimdall/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../heimdall/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_97 type=checkbox id=__nav_5_4_97> <label class=md-nav__link for=__nav_5_4_97> Home assistant <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Home assistant" data-md-level=3> <label class=md-nav__title for=__nav_5_4_97> <span class="md-nav__icon md-icon"></span> Home assistant </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../home-assistant/ class=md-nav__link> home-assistant </a> </li> <li class=md-nav__item> <a href=../../home-assistant/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../home-assistant/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../home-assistant/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../home-assistant/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_98 type=checkbox id=__nav_5_4_98> <label class=md-nav__link for=__nav_5_4_98> Homer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Homer data-md-level=3> <label class=md-nav__title for=__nav_5_4_98> <span class="md-nav__icon md-icon"></span> Homer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../homer/ class=md-nav__link> homer </a> </li> <li class=md-nav__item> <a href=../../homer/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../homer/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../homer/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../homer/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_99 type=checkbox id=__nav_5_4_99> <label class=md-nav__link for=__nav_5_4_99> Htpcmanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Htpcmanager data-md-level=3> <label class=md-nav__title for=__nav_5_4_99> <span class="md-nav__icon md-icon"></span> Htpcmanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../htpcmanager/ class=md-nav__link> htpcmanager </a> </li> <li class=md-nav__item> <a href=../../htpcmanager/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../htpcmanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../htpcmanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../htpcmanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_100 type=checkbox id=__nav_5_4_100> <label class=md-nav__link for=__nav_5_4_100> Hyperion ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Hyperion ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_100> <span class="md-nav__icon md-icon"></span> Hyperion ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../hyperion-ng/ class=md-nav__link> hyperion-ng </a> </li> <li class=md-nav__item> <a href=../../hyperion-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../hyperion-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../hyperion-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../hyperion-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_101 type=checkbox id=__nav_5_4_101> <label class=md-nav__link for=__nav_5_4_101> Icantbelieveitsnotvaletudo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Icantbelieveitsnotvaletudo data-md-level=3> <label class=md-nav__title for=__nav_5_4_101> <span class="md-nav__icon md-icon"></span> Icantbelieveitsnotvaletudo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../icantbelieveitsnotvaletudo/ class=md-nav__link> icantbelieveitsnotvaletudo </a> </li> <li class=md-nav__item> <a href=../../icantbelieveitsnotvaletudo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../icantbelieveitsnotvaletudo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../icantbelieveitsnotvaletudo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../icantbelieveitsnotvaletudo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_102 type=checkbox id=__nav_5_4_102> <label class=md-nav__link for=__nav_5_4_102> Icinga2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Icinga2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_102> <span class="md-nav__icon md-icon"></span> Icinga2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../icinga2/ class=md-nav__link> icinga2 </a> </li> <li class=md-nav__item> <a href=../../icinga2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../icinga2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../icinga2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../icinga2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_103 type=checkbox id=__nav_5_4_103> <label class=md-nav__link for=__nav_5_4_103> Ipfs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ipfs data-md-level=3> <label class=md-nav__title for=__nav_5_4_103> <span class="md-nav__icon md-icon"></span> Ipfs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ipfs/ class=md-nav__link> ipfs </a> </li> <li class=md-nav__item> <a href=../../ipfs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ipfs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ipfs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ipfs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_104 type=checkbox id=__nav_5_4_104> <label class=md-nav__link for=__nav_5_4_104> Ispy agent dvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ispy agent dvr" data-md-level=3> <label class=md-nav__title for=__nav_5_4_104> <span class="md-nav__icon md-icon"></span> Ispy agent dvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ispy-agent-dvr/ class=md-nav__link> ispy-agent-dvr </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ispy-agent-dvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_105 type=checkbox id=__nav_5_4_105> <label class=md-nav__link for=__nav_5_4_105> Iyuuplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Iyuuplus data-md-level=3> <label class=md-nav__title for=__nav_5_4_105> <span class="md-nav__icon md-icon"></span> Iyuuplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../iyuuplus/ class=md-nav__link> iyuuplus </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../iyuuplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_106 type=checkbox id=__nav_5_4_106> <label class=md-nav__link for=__nav_5_4_106> Jackett <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jackett data-md-level=3> <label class=md-nav__title for=__nav_5_4_106> <span class="md-nav__icon md-icon"></span> Jackett </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../jackett/ class=md-nav__link> jackett </a> </li> <li class=md-nav__item> <a href=../../jackett/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../jackett/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../jackett/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../jackett/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_107 type=checkbox id=__nav_5_4_107> <label class=md-nav__link for=__nav_5_4_107> Jdownloader2 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jdownloader2 data-md-level=3> <label class=md-nav__title for=__nav_5_4_107> <span class="md-nav__icon md-icon"></span> Jdownloader2 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../jdownloader2/ class=md-nav__link> jdownloader2 </a> </li> <li class=md-nav__item> <a href=../../jdownloader2/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../jdownloader2/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../jdownloader2/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../jdownloader2/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../jdownloader2/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_108 type=checkbox id=__nav_5_4_108> <label class=md-nav__link for=__nav_5_4_108> Jellyfin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Jellyfin data-md-level=3> <label class=md-nav__title for=__nav_5_4_108> <span class="md-nav__icon md-icon"></span> Jellyfin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../jellyfin/ class=md-nav__link> jellyfin </a> </li> <li class=md-nav__item> <a href=../../jellyfin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../jellyfin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../jellyfin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../jellyfin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_109 type=checkbox id=__nav_5_4_109> <label class=md-nav__link for=__nav_5_4_109> Joplin server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Joplin server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_109> <span class="md-nav__icon md-icon"></span> Joplin server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../joplin-server/ class=md-nav__link> joplin-server </a> </li> <li class=md-nav__item> <a href=../../joplin-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../joplin-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../joplin-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../joplin-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_110 type=checkbox id=__nav_5_4_110> <label class=md-nav__link for=__nav_5_4_110> Kanboard <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kanboard data-md-level=3> <label class=md-nav__title for=__nav_5_4_110> <span class="md-nav__icon md-icon"></span> Kanboard </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kanboard/ class=md-nav__link> kanboard </a> </li> <li class=md-nav__item> <a href=../../kanboard/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kanboard/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kanboard/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kanboard/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_111 type=checkbox id=__nav_5_4_111> <label class=md-nav__link for=__nav_5_4_111> Kavita <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kavita data-md-level=3> <label class=md-nav__title for=__nav_5_4_111> <span class="md-nav__icon md-icon"></span> Kavita </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kavita/ class=md-nav__link> kavita </a> </li> <li class=md-nav__item> <a href=../../kavita/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kavita/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kavita/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kavita/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_112 type=checkbox id=__nav_5_4_112> <label class=md-nav__link for=__nav_5_4_112> Kimai <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kimai data-md-level=3> <label class=md-nav__title for=__nav_5_4_112> <span class="md-nav__icon md-icon"></span> Kimai </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kimai/ class=md-nav__link> kimai </a> </li> <li class=md-nav__item> <a href=../../kimai/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kimai/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kimai/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kimai/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_113 type=checkbox id=__nav_5_4_113> <label class=md-nav__link for=__nav_5_4_113> Kms <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kms data-md-level=3> <label class=md-nav__title for=__nav_5_4_113> <span class="md-nav__icon md-icon"></span> Kms </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kms/ class=md-nav__link> kms </a> </li> <li class=md-nav__item> <a href=../../kms/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kms/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kms/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kms/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_114 type=checkbox id=__nav_5_4_114> <label class=md-nav__link for=__nav_5_4_114> Kodi headless <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Kodi headless" data-md-level=3> <label class=md-nav__title for=__nav_5_4_114> <span class="md-nav__icon md-icon"></span> Kodi headless </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kodi-headless/ class=md-nav__link> kodi-headless </a> </li> <li class=md-nav__item> <a href=../../kodi-headless/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kodi-headless/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kodi-headless/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kodi-headless/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_115 type=checkbox id=__nav_5_4_115> <label class=md-nav__link for=__nav_5_4_115> Koel <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Koel data-md-level=3> <label class=md-nav__title for=__nav_5_4_115> <span class="md-nav__icon md-icon"></span> Koel </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../koel/ class=md-nav__link> koel </a> </li> <li class=md-nav__item> <a href=../../koel/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../koel/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../koel/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../koel/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../koel/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_116 type=checkbox id=__nav_5_4_116> <label class=md-nav__link for=__nav_5_4_116> Komga <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Komga data-md-level=3> <label class=md-nav__title for=__nav_5_4_116> <span class="md-nav__icon md-icon"></span> Komga </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../komga/ class=md-nav__link> komga </a> </li> <li class=md-nav__item> <a href=../../komga/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../komga/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../komga/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../komga/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_117 type=checkbox id=__nav_5_4_117> <label class=md-nav__link for=__nav_5_4_117> Kutt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Kutt data-md-level=3> <label class=md-nav__title for=__nav_5_4_117> <span class="md-nav__icon md-icon"></span> Kutt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../kutt/ class=md-nav__link> kutt </a> </li> <li class=md-nav__item> <a href=../../kutt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../kutt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../kutt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../kutt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_118 type=checkbox id=__nav_5_4_118> <label class=md-nav__link for=__nav_5_4_118> Lanraragi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lanraragi data-md-level=3> <label class=md-nav__title for=__nav_5_4_118> <span class="md-nav__icon md-icon"></span> Lanraragi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../lanraragi/ class=md-nav__link> lanraragi </a> </li> <li class=md-nav__item> <a href=../../lanraragi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../lanraragi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../lanraragi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../lanraragi/notes/ class=md-nav__link> Default Password </a> </li> <li class=md-nav__item> <a href=../../lanraragi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_119 type=checkbox id=__nav_5_4_119> <label class=md-nav__link for=__nav_5_4_119> Lazylibrarian <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lazylibrarian data-md-level=3> <label class=md-nav__title for=__nav_5_4_119> <span class="md-nav__icon md-icon"></span> Lazylibrarian </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../lazylibrarian/ class=md-nav__link> lazylibrarian </a> </li> <li class=md-nav__item> <a href=../../lazylibrarian/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../lazylibrarian/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../lazylibrarian/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../lazylibrarian/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_120 type=checkbox id=__nav_5_4_120> <label class=md-nav__link for=__nav_5_4_120> Leaf2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Leaf2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_120> <span class="md-nav__icon md-icon"></span> Leaf2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../leaf2mqtt/ class=md-nav__link> leaf2mqtt </a> </li> <li class=md-nav__item> <a href=../../leaf2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../leaf2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../leaf2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../leaf2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_121 type=checkbox id=__nav_5_4_121> <label class=md-nav__link for=__nav_5_4_121> Leantime <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Leantime data-md-level=3> <label class=md-nav__title for=__nav_5_4_121> <span class="md-nav__icon md-icon"></span> Leantime </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../leantime/ class=md-nav__link> leantime </a> </li> <li class=md-nav__item> <a href=../../leantime/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../leantime/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../leantime/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../leantime/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_122 type=checkbox id=__nav_5_4_122> <label class=md-nav__link for=__nav_5_4_122> Libreoffice <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Libreoffice data-md-level=3> <label class=md-nav__title for=__nav_5_4_122> <span class="md-nav__icon md-icon"></span> Libreoffice </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../libreoffice/ class=md-nav__link> libreoffice </a> </li> <li class=md-nav__item> <a href=../../libreoffice/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../libreoffice/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../libreoffice/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../libreoffice/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_123 type=checkbox id=__nav_5_4_123> <label class=md-nav__link for=__nav_5_4_123> Librephotos <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Librephotos data-md-level=3> <label class=md-nav__title for=__nav_5_4_123> <span class="md-nav__icon md-icon"></span> Librephotos </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../librephotos/ class=md-nav__link> librephotos </a> </li> <li class=md-nav__item> <a href=../../librephotos/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../librephotos/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../librephotos/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../librephotos/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_124 type=checkbox id=__nav_5_4_124> <label class=md-nav__link for=__nav_5_4_124> Librespeed <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Librespeed data-md-level=3> <label class=md-nav__title for=__nav_5_4_124> <span class="md-nav__icon md-icon"></span> Librespeed </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../librespeed/ class=md-nav__link> librespeed </a> </li> <li class=md-nav__item> <a href=../../librespeed/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../librespeed/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../librespeed/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../librespeed/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_125 type=checkbox id=__nav_5_4_125> <label class=md-nav__link for=__nav_5_4_125> Lidarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lidarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_125> <span class="md-nav__icon md-icon"></span> Lidarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../lidarr/ class=md-nav__link> lidarr </a> </li> <li class=md-nav__item> <a href=../../lidarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../lidarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../lidarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../lidarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_126 type=checkbox id=__nav_5_4_126> <label class=md-nav__link for=__nav_5_4_126> Linkace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Linkace data-md-level=3> <label class=md-nav__title for=__nav_5_4_126> <span class="md-nav__icon md-icon"></span> Linkace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../linkace/ class=md-nav__link> linkace </a> </li> <li class=md-nav__item> <a href=../../linkace/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../linkace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../linkace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../linkace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_127 type=checkbox id=__nav_5_4_127> <label class=md-nav__link for=__nav_5_4_127> Littlelink <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Littlelink data-md-level=3> <label class=md-nav__title for=__nav_5_4_127> <span class="md-nav__icon md-icon"></span> Littlelink </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../littlelink/ class=md-nav__link> littlelink </a> </li> <li class=md-nav__item> <a href=../../littlelink/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../littlelink/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../littlelink/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../littlelink/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_128 type=checkbox id=__nav_5_4_128> <label class=md-nav__link for=__nav_5_4_128> Logitech media server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Logitech media server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_128> <span class="md-nav__icon md-icon"></span> Logitech media server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../logitech-media-server/ class=md-nav__link> logitech-media-server </a> </li> <li class=md-nav__item> <a href=../../logitech-media-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../logitech-media-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../logitech-media-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../logitech-media-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_129 type=checkbox id=__nav_5_4_129> <label class=md-nav__link for=__nav_5_4_129> Loki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Loki data-md-level=3> <label class=md-nav__title for=__nav_5_4_129> <span class="md-nav__icon md-icon"></span> Loki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../loki/ class=md-nav__link> loki </a> </li> <li class=md-nav__item> <a href=../../loki/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../loki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../loki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../loki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_130 type=checkbox id=__nav_5_4_130> <label class=md-nav__link for=__nav_5_4_130> Lychee <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Lychee data-md-level=3> <label class=md-nav__title for=__nav_5_4_130> <span class="md-nav__icon md-icon"></span> Lychee </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../lychee/ class=md-nav__link> lychee </a> </li> <li class=md-nav__item> <a href=../../lychee/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../lychee/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../lychee/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../lychee/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_131 type=checkbox id=__nav_5_4_131> <label class=md-nav__link for=__nav_5_4_131> Makemkv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Makemkv data-md-level=3> <label class=md-nav__title for=__nav_5_4_131> <span class="md-nav__icon md-icon"></span> Makemkv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../makemkv/ class=md-nav__link> makemkv </a> </li> <li class=md-nav__item> <a href=../../makemkv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../makemkv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../makemkv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../makemkv/notes/ class=md-nav__link> Installation Notes </a> </li> <li class=md-nav__item> <a href=../../makemkv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_132 type=checkbox id=__nav_5_4_132> <label class=md-nav__link for=__nav_5_4_132> Matomo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Matomo data-md-level=3> <label class=md-nav__title for=__nav_5_4_132> <span class="md-nav__icon md-icon"></span> Matomo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../matomo/ class=md-nav__link> matomo </a> </li> <li class=md-nav__item> <a href=../../matomo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../matomo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../matomo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../matomo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_133 type=checkbox id=__nav_5_4_133> <label class=md-nav__link for=__nav_5_4_133> Mealie <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mealie data-md-level=3> <label class=md-nav__title for=__nav_5_4_133> <span class="md-nav__icon md-icon"></span> Mealie </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mealie/ class=md-nav__link> mealie </a> </li> <li class=md-nav__item> <a href=../../mealie/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../mealie/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../mealie/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../mealie/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_134 type=checkbox id=__nav_5_4_134> <label class=md-nav__link for=__nav_5_4_134> Mediainfo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mediainfo data-md-level=3> <label class=md-nav__title for=__nav_5_4_134> <span class="md-nav__icon md-icon"></span> Mediainfo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mediainfo/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_135 type=checkbox id=__nav_5_4_135> <label class=md-nav__link for=__nav_5_4_135> Medusa <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Medusa data-md-level=3> <label class=md-nav__title for=__nav_5_4_135> <span class="md-nav__icon md-icon"></span> Medusa </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../medusa/ class=md-nav__link> medusa </a> </li> <li class=md-nav__item> <a href=../../medusa/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../medusa/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../medusa/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../medusa/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_136 type=checkbox id=__nav_5_4_136> <label class=md-nav__link for=__nav_5_4_136> Meshroom <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Meshroom data-md-level=3> <label class=md-nav__title for=__nav_5_4_136> <span class="md-nav__icon md-icon"></span> Meshroom </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../meshroom/ class=md-nav__link> meshroom </a> </li> <li class=md-nav__item> <a href=../../meshroom/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../meshroom/notes/ class=md-nav__link> Notes </a> </li> <li class=md-nav__item> <a href=../../meshroom/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_137 type=checkbox id=__nav_5_4_137> <label class=md-nav__link for=__nav_5_4_137> Minetest <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minetest data-md-level=3> <label class=md-nav__title for=__nav_5_4_137> <span class="md-nav__icon md-icon"></span> Minetest </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../minetest/ class=md-nav__link> minetest </a> </li> <li class=md-nav__item> <a href=../../minetest/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../minetest/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../minetest/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../minetest/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_138 type=checkbox id=__nav_5_4_138> <label class=md-nav__link for=__nav_5_4_138> Miniflux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Miniflux data-md-level=3> <label class=md-nav__title for=__nav_5_4_138> <span class="md-nav__icon md-icon"></span> Miniflux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../miniflux/ class=md-nav__link> miniflux </a> </li> <li class=md-nav__item> <a href=../../miniflux/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../miniflux/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../miniflux/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../miniflux/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_139 type=checkbox id=__nav_5_4_139> <label class=md-nav__link for=__nav_5_4_139> Minio <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minio data-md-level=3> <label class=md-nav__title for=__nav_5_4_139> <span class="md-nav__icon md-icon"></span> Minio </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../minio/ class=md-nav__link> minio </a> </li> <li class=md-nav__item> <a href=../../minio/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../minio/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../minio/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../minio/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_140 type=checkbox id=__nav_5_4_140> <label class=md-nav__link for=__nav_5_4_140> Minio console <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Minio console" data-md-level=3> <label class=md-nav__title for=__nav_5_4_140> <span class="md-nav__icon md-icon"></span> Minio console </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../minio-console/ class=md-nav__link> minio-console </a> </li> <li class=md-nav__item> <a href=../../minio-console/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../minio-console/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../minio-console/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../minio-console/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_141 type=checkbox id=__nav_5_4_141> <label class=md-nav__link for=__nav_5_4_141> Minisatip <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Minisatip data-md-level=3> <label class=md-nav__title for=__nav_5_4_141> <span class="md-nav__icon md-icon"></span> Minisatip </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../minisatip/ class=md-nav__link> minisatip </a> </li> <li class=md-nav__item> <a href=../../minisatip/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../minisatip/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../minisatip/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../minisatip/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_142 type=checkbox id=__nav_5_4_142> <label class=md-nav__link for=__nav_5_4_142> Mkvcleaver <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mkvcleaver data-md-level=3> <label class=md-nav__title for=__nav_5_4_142> <span class="md-nav__icon md-icon"></span> Mkvcleaver </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mkvcleaver/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_143 type=checkbox id=__nav_5_4_143> <label class=md-nav__link for=__nav_5_4_143> Ml workspace <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Ml workspace" data-md-level=3> <label class=md-nav__title for=__nav_5_4_143> <span class="md-nav__icon md-icon"></span> Ml workspace </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ml-workspace/ class=md-nav__link> ml-workspace </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ml-workspace/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_144 type=checkbox id=__nav_5_4_144> <label class=md-nav__link for=__nav_5_4_144> Monica <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Monica data-md-level=3> <label class=md-nav__title for=__nav_5_4_144> <span class="md-nav__icon md-icon"></span> Monica </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../monica/ class=md-nav__link> monica </a> </li> <li class=md-nav__item> <a href=../../monica/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../monica/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../monica/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../monica/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_145 type=checkbox id=__nav_5_4_145> <label class=md-nav__link for=__nav_5_4_145> Mosquitto <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mosquitto data-md-level=3> <label class=md-nav__title for=__nav_5_4_145> <span class="md-nav__icon md-icon"></span> Mosquitto </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mosquitto/ class=md-nav__link> mosquitto </a> </li> <li class=md-nav__item> <a href=../../mosquitto/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../mosquitto/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../mosquitto/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../mosquitto/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_146 type=checkbox id=__nav_5_4_146> <label class=md-nav__link for=__nav_5_4_146> Mstream <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mstream data-md-level=3> <label class=md-nav__title for=__nav_5_4_146> <span class="md-nav__icon md-icon"></span> Mstream </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mstream/ class=md-nav__link> mstream </a> </li> <li class=md-nav__item> <a href=../../mstream/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../mstream/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../mstream/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../mstream/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_147 type=checkbox id=__nav_5_4_147> <label class=md-nav__link for=__nav_5_4_147> Muximux <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Muximux data-md-level=3> <label class=md-nav__title for=__nav_5_4_147> <span class="md-nav__icon md-icon"></span> Muximux </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../muximux/ class=md-nav__link> muximux </a> </li> <li class=md-nav__item> <a href=../../muximux/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../muximux/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../muximux/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../muximux/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_148 type=checkbox id=__nav_5_4_148> <label class=md-nav__link for=__nav_5_4_148> Mylar <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Mylar data-md-level=3> <label class=md-nav__title for=__nav_5_4_148> <span class="md-nav__icon md-icon"></span> Mylar </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mylar/ class=md-nav__link> mylar </a> </li> <li class=md-nav__item> <a href=../../mylar/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../mylar/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../mylar/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../mylar/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_149 type=checkbox id=__nav_5_4_149> <label class=md-nav__link for=__nav_5_4_149> Mysql workbench <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Mysql workbench" data-md-level=3> <label class=md-nav__title for=__nav_5_4_149> <span class="md-nav__icon md-icon"></span> Mysql workbench </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../mysql-workbench/ class=md-nav__link> mysql-workbench </a> </li> <li class=md-nav__item> <a href=../../mysql-workbench/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../mysql-workbench/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../mysql-workbench/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../mysql-workbench/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_150 type=checkbox id=__nav_5_4_150> <label class=md-nav__link for=__nav_5_4_150> N8n <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=N8n data-md-level=3> <label class=md-nav__title for=__nav_5_4_150> <span class="md-nav__icon md-icon"></span> N8n </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../n8n/ class=md-nav__link> n8n </a> </li> <li class=md-nav__item> <a href=../../n8n/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../n8n/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../n8n/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../n8n/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_151 type=checkbox id=__nav_5_4_151> <label class=md-nav__link for=__nav_5_4_151> Nano wallet <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Nano wallet" data-md-level=3> <label class=md-nav__title for=__nav_5_4_151> <span class="md-nav__icon md-icon"></span> Nano wallet </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nano-wallet/ class=md-nav__link> nano-wallet </a> </li> <li class=md-nav__item> <a href=../../nano-wallet/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nano-wallet/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nano-wallet/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nano-wallet/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_152 type=checkbox id=__nav_5_4_152> <label class=md-nav__link for=__nav_5_4_152> Navidrome <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Navidrome data-md-level=3> <label class=md-nav__title for=__nav_5_4_152> <span class="md-nav__icon md-icon"></span> Navidrome </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../navidrome/ class=md-nav__link> navidrome </a> </li> <li class=md-nav__item> <a href=../../navidrome/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../navidrome/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../navidrome/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../navidrome/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_153 type=checkbox id=__nav_5_4_153> <label class=md-nav__link for=__nav_5_4_153> Nextcloud <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextcloud data-md-level=3> <label class=md-nav__title for=__nav_5_4_153> <span class="md-nav__icon md-icon"></span> Nextcloud </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nextcloud/ class=md-nav__link> nextcloud </a> </li> <li class=md-nav__item> <a href=../../nextcloud/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nextcloud/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nextcloud/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nextcloud/notes/ class=md-nav__link> Important Notes </a> </li> <li class=md-nav__item> <a href=../../nextcloud/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_154 type=checkbox id=__nav_5_4_154> <label class=md-nav__link for=__nav_5_4_154> Nextpvr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nextpvr data-md-level=3> <label class=md-nav__title for=__nav_5_4_154> <span class="md-nav__icon md-icon"></span> Nextpvr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nextpvr/ class=md-nav__link> nextpvr </a> </li> <li class=md-nav__item> <a href=../../nextpvr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nextpvr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nextpvr/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../nextpvr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nextpvr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_155 type=checkbox id=__nav_5_4_155> <label class=md-nav__link for=__nav_5_4_155> Ngircd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ngircd data-md-level=3> <label class=md-nav__title for=__nav_5_4_155> <span class="md-nav__icon md-icon"></span> Ngircd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ngircd/ class=md-nav__link> ngircd </a> </li> <li class=md-nav__item> <a href=../../ngircd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ngircd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ngircd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ngircd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_156 type=checkbox id=__nav_5_4_156> <label class=md-nav__link for=__nav_5_4_156> Nntp2nntp <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nntp2nntp data-md-level=3> <label class=md-nav__title for=__nav_5_4_156> <span class="md-nav__icon md-icon"></span> Nntp2nntp </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nntp2nntp/ class=md-nav__link> nntp2nntp </a> </li> <li class=md-nav__item> <a href=../../nntp2nntp/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nntp2nntp/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nntp2nntp/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nntp2nntp/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_157 type=checkbox id=__nav_5_4_157> <label class=md-nav__link for=__nav_5_4_157> Node red <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Node red" data-md-level=3> <label class=md-nav__title for=__nav_5_4_157> <span class="md-nav__icon md-icon"></span> Node red </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../node-red/ class=md-nav__link> node-red </a> </li> <li class=md-nav__item> <a href=../../node-red/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../node-red/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../node-red/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../node-red/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_158 type=checkbox id=__nav_5_4_158> <label class=md-nav__link for=__nav_5_4_158> Notes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Notes data-md-level=3> <label class=md-nav__title for=__nav_5_4_158> <span class="md-nav__icon md-icon"></span> Notes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../notes/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../notes/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../notes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../notes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_159 type=checkbox id=__nav_5_4_159> <label class=md-nav__link for=__nav_5_4_159> Novnc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Novnc data-md-level=3> <label class=md-nav__title for=__nav_5_4_159> <span class="md-nav__icon md-icon"></span> Novnc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../novnc/ class=md-nav__link> novnc </a> </li> <li class=md-nav__item> <a href=../../novnc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../novnc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../novnc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../novnc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_160 type=checkbox id=__nav_5_4_160> <label class=md-nav__link for=__nav_5_4_160> Nullserv <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nullserv data-md-level=3> <label class=md-nav__title for=__nav_5_4_160> <span class="md-nav__icon md-icon"></span> Nullserv </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nullserv/ class=md-nav__link> nullserv </a> </li> <li class=md-nav__item> <a href=../../nullserv/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nullserv/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nullserv/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nullserv/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_161 type=checkbox id=__nav_5_4_161> <label class=md-nav__link for=__nav_5_4_161> Nzbget <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nzbget data-md-level=3> <label class=md-nav__title for=__nav_5_4_161> <span class="md-nav__icon md-icon"></span> Nzbget </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nzbget/ class=md-nav__link> nzbget </a> </li> <li class=md-nav__item> <a href=../../nzbget/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nzbget/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nzbget/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nzbget/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_162 type=checkbox id=__nav_5_4_162> <label class=md-nav__link for=__nav_5_4_162> Nzbhydra <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Nzbhydra data-md-level=3> <label class=md-nav__title for=__nav_5_4_162> <span class="md-nav__icon md-icon"></span> Nzbhydra </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../nzbhydra/ class=md-nav__link> nzbhydra </a> </li> <li class=md-nav__item> <a href=../../nzbhydra/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../nzbhydra/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../nzbhydra/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../nzbhydra/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_163 type=checkbox id=__nav_5_4_163> <label class=md-nav__link for=__nav_5_4_163> Octoprint <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Octoprint data-md-level=3> <label class=md-nav__title for=__nav_5_4_163> <span class="md-nav__icon md-icon"></span> Octoprint </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../octoprint/ class=md-nav__link> octoprint </a> </li> <li class=md-nav__item> <a href=../../octoprint/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../octoprint/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../octoprint/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../octoprint/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_164 type=checkbox id=__nav_5_4_164> <label class=md-nav__link for=__nav_5_4_164> Odoo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Odoo data-md-level=3> <label class=md-nav__title for=__nav_5_4_164> <span class="md-nav__icon md-icon"></span> Odoo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../odoo/ class=md-nav__link> odoo </a> </li> <li class=md-nav__item> <a href=../../odoo/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../odoo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../odoo/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../odoo/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_165 type=checkbox id=__nav_5_4_165> <label class=md-nav__link for=__nav_5_4_165> Omada controller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Omada controller" data-md-level=3> <label class=md-nav__title for=__nav_5_4_165> <span class="md-nav__icon md-icon"></span> Omada controller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../omada-controller/ class=md-nav__link> omada-controller </a> </li> <li class=md-nav__item> <a href=../../omada-controller/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../omada-controller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../omada-controller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../omada-controller/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_166 type=checkbox id=__nav_5_4_166> <label class=md-nav__link for=__nav_5_4_166> Ombi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ombi data-md-level=3> <label class=md-nav__title for=__nav_5_4_166> <span class="md-nav__icon md-icon"></span> Ombi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ombi/ class=md-nav__link> ombi </a> </li> <li class=md-nav__item> <a href=../../ombi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ombi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ombi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ombi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_167 type=checkbox id=__nav_5_4_167> <label class=md-nav__link for=__nav_5_4_167> Onlyoffice document server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Onlyoffice document server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_167> <span class="md-nav__icon md-icon"></span> Onlyoffice document server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../onlyoffice-document-server/ class=md-nav__link> onlyoffice-document-server </a> </li> <li class=md-nav__item> <a href=../../onlyoffice-document-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../onlyoffice-document-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../onlyoffice-document-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../onlyoffice-document-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_168 type=checkbox id=__nav_5_4_168> <label class=md-nav__link for=__nav_5_4_168> Openhab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openhab data-md-level=3> <label class=md-nav__title for=__nav_5_4_168> <span class="md-nav__icon md-icon"></span> Openhab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../openhab/ class=md-nav__link> openhab </a> </li> <li class=md-nav__item> <a href=../../openhab/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../openhab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../openhab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../openhab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_169 type=checkbox id=__nav_5_4_169> <label class=md-nav__link for=__nav_5_4_169> Openkm <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openkm data-md-level=3> <label class=md-nav__title for=__nav_5_4_169> <span class="md-nav__icon md-icon"></span> Openkm </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../openkm/ class=md-nav__link> openkm </a> </li> <li class=md-nav__item> <a href=../../openkm/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../openkm/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../openkm/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../openkm/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_170 type=checkbox id=__nav_5_4_170> <label class=md-nav__link for=__nav_5_4_170> Openldap <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Openldap data-md-level=3> <label class=md-nav__title for=__nav_5_4_170> <span class="md-nav__icon md-icon"></span> Openldap </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../openldap/ class=md-nav__link> openldap </a> </li> <li class=md-nav__item> <a href=../../openldap/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../openldap/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../openldap/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../openldap/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_171 type=checkbox id=__nav_5_4_171> <label class=md-nav__link for=__nav_5_4_171> Openvscode server <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Openvscode server" data-md-level=3> <label class=md-nav__title for=__nav_5_4_171> <span class="md-nav__icon md-icon"></span> Openvscode server </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../openvscode-server/ class=md-nav__link> openvscode-server </a> </li> <li class=md-nav__item> <a href=../../openvscode-server/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../openvscode-server/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../openvscode-server/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../openvscode-server/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_172 type=checkbox id=__nav_5_4_172> <label class=md-nav__link for=__nav_5_4_172> Organizr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Organizr data-md-level=3> <label class=md-nav__title for=__nav_5_4_172> <span class="md-nav__icon md-icon"></span> Organizr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../organizr/ class=md-nav__link> organizr </a> </li> <li class=md-nav__item> <a href=../../organizr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../organizr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../organizr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../organizr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_173 type=checkbox id=__nav_5_4_173> <label class=md-nav__link for=__nav_5_4_173> Oscam <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Oscam data-md-level=3> <label class=md-nav__title for=__nav_5_4_173> <span class="md-nav__icon md-icon"></span> Oscam </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../oscam/ class=md-nav__link> oscam </a> </li> <li class=md-nav__item> <a href=../../oscam/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../oscam/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../oscam/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../oscam/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_174 type=checkbox id=__nav_5_4_174> <label class=md-nav__link for=__nav_5_4_174> Outline <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Outline data-md-level=3> <label class=md-nav__title for=__nav_5_4_174> <span class="md-nav__icon md-icon"></span> Outline </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../outline/ class=md-nav__link> outline </a> </li> <li class=md-nav__item> <a href=../../outline/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../outline/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../outline/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../outline/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_175 type=checkbox id=__nav_5_4_175> <label class=md-nav__link for=__nav_5_4_175> Overseerr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Overseerr data-md-level=3> <label class=md-nav__title for=__nav_5_4_175> <span class="md-nav__icon md-icon"></span> Overseerr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../overseerr/ class=md-nav__link> overseerr </a> </li> <li class=md-nav__item> <a href=../../overseerr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../overseerr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../overseerr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../overseerr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_176 type=checkbox id=__nav_5_4_176> <label class=md-nav__link for=__nav_5_4_176> Owncast <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Owncast data-md-level=3> <label class=md-nav__title for=__nav_5_4_176> <span class="md-nav__icon md-icon"></span> Owncast </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../owncast/ class=md-nav__link> owncast </a> </li> <li class=md-nav__item> <a href=../../owncast/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../owncast/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../owncast/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../owncast/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_177 type=checkbox id=__nav_5_4_177> <label class=md-nav__link for=__nav_5_4_177> Owncloud ocis <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Owncloud ocis" data-md-level=3> <label class=md-nav__title for=__nav_5_4_177> <span class="md-nav__icon md-icon"></span> Owncloud ocis </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../owncloud-ocis/ class=md-nav__link> owncloud-ocis </a> </li> <li class=md-nav__item> <a href=../../owncloud-ocis/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../owncloud-ocis/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../owncloud-ocis/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../owncloud-ocis/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_178 type=checkbox id=__nav_5_4_178> <label class=md-nav__link for=__nav_5_4_178> Paperless ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Paperless ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_178> <span class="md-nav__icon md-icon"></span> Paperless ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../paperless-ng/ class=md-nav__link> paperless-ng </a> </li> <li class=md-nav__item> <a href=../../paperless-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../paperless-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../paperless-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../paperless-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_179 type=checkbox id=__nav_5_4_179> <label class=md-nav__link for=__nav_5_4_179> Papermerge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Papermerge data-md-level=3> <label class=md-nav__title for=__nav_5_4_179> <span class="md-nav__icon md-icon"></span> Papermerge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../papermerge/ class=md-nav__link> papermerge </a> </li> <li class=md-nav__item> <a href=../../papermerge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../papermerge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../papermerge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../papermerge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_180 type=checkbox id=__nav_5_4_180> <label class=md-nav__link for=__nav_5_4_180> Pgadmin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pgadmin data-md-level=3> <label class=md-nav__title for=__nav_5_4_180> <span class="md-nav__icon md-icon"></span> Pgadmin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pgadmin/ class=md-nav__link> pgadmin </a> </li> <li class=md-nav__item> <a href=../../pgadmin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pgadmin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pgadmin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pgadmin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_181 type=checkbox id=__nav_5_4_181> <label class=md-nav__link for=__nav_5_4_181> Photoprism <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoprism data-md-level=3> <label class=md-nav__title for=__nav_5_4_181> <span class="md-nav__icon md-icon"></span> Photoprism </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../photoprism/ class=md-nav__link> photoprism </a> </li> <li class=md-nav__item> <a href=../../photoprism/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../photoprism/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../photoprism/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../photoprism/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_182 type=checkbox id=__nav_5_4_182> <label class=md-nav__link for=__nav_5_4_182> Photoshow <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoshow data-md-level=3> <label class=md-nav__title for=__nav_5_4_182> <span class="md-nav__icon md-icon"></span> Photoshow </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../photoshow/ class=md-nav__link> photoshow </a> </li> <li class=md-nav__item> <a href=../../photoshow/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../photoshow/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../photoshow/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../photoshow/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_183 type=checkbox id=__nav_5_4_183> <label class=md-nav__link for=__nav_5_4_183> Photoview <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Photoview data-md-level=3> <label class=md-nav__title for=__nav_5_4_183> <span class="md-nav__icon md-icon"></span> Photoview </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../photoview/ class=md-nav__link> photoview </a> </li> <li class=md-nav__item> <a href=../../photoview/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../photoview/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../photoview/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../photoview/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_184 type=checkbox id=__nav_5_4_184> <label class=md-nav__link for=__nav_5_4_184> Phpldapadmin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Phpldapadmin data-md-level=3> <label class=md-nav__title for=__nav_5_4_184> <span class="md-nav__icon md-icon"></span> Phpldapadmin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../phpldapadmin/ class=md-nav__link> phpldapadmin </a> </li> <li class=md-nav__item> <a href=../../phpldapadmin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../phpldapadmin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../phpldapadmin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../phpldapadmin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_185 type=checkbox id=__nav_5_4_185> <label class=md-nav__link for=__nav_5_4_185> Piaware <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Piaware data-md-level=3> <label class=md-nav__title for=__nav_5_4_185> <span class="md-nav__icon md-icon"></span> Piaware </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../piaware/ class=md-nav__link> piaware </a> </li> <li class=md-nav__item> <a href=../../piaware/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../piaware/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../piaware/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../piaware/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_186 type=checkbox id=__nav_5_4_186> <label class=md-nav__link for=__nav_5_4_186> Pidgin <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pidgin data-md-level=3> <label class=md-nav__title for=__nav_5_4_186> <span class="md-nav__icon md-icon"></span> Pidgin </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pidgin/ class=md-nav__link> pidgin </a> </li> <li class=md-nav__item> <a href=../../pidgin/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pidgin/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pidgin/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pidgin/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_187 type=checkbox id=__nav_5_4_187> <label class=md-nav__link for=__nav_5_4_187> Pihole <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pihole data-md-level=3> <label class=md-nav__title for=__nav_5_4_187> <span class="md-nav__icon md-icon"></span> Pihole </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pihole/ class=md-nav__link> pihole </a> </li> <li class=md-nav__item> <a href=../../pihole/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pihole/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pihole/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pihole/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_188 type=checkbox id=__nav_5_4_188> <label class=md-nav__link for=__nav_5_4_188> Pixapop <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pixapop data-md-level=3> <label class=md-nav__title for=__nav_5_4_188> <span class="md-nav__icon md-icon"></span> Pixapop </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pixapop/ class=md-nav__link> pixapop </a> </li> <li class=md-nav__item> <a href=../../pixapop/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pixapop/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pixapop/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pixapop/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_189 type=checkbox id=__nav_5_4_189> <label class=md-nav__link for=__nav_5_4_189> Plex <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Plex data-md-level=3> <label class=md-nav__title for=__nav_5_4_189> <span class="md-nav__icon md-icon"></span> Plex </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../plex/ class=md-nav__link> plex </a> </li> <li class=md-nav__item> <a href=../../plex/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../plex/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../plex/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../plex/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_190 type=checkbox id=__nav_5_4_190> <label class=md-nav__link for=__nav_5_4_190> Podgrab <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Podgrab data-md-level=3> <label class=md-nav__title for=__nav_5_4_190> <span class="md-nav__icon md-icon"></span> Podgrab </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../podgrab/ class=md-nav__link> podgrab </a> </li> <li class=md-nav__item> <a href=../../podgrab/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../podgrab/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../podgrab/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../podgrab/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_191 type=checkbox id=__nav_5_4_191> <label class=md-nav__link for=__nav_5_4_191> Pretend youre xyzzy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Pretend youre xyzzy" data-md-level=3> <label class=md-nav__title for=__nav_5_4_191> <span class="md-nav__icon md-icon"></span> Pretend youre xyzzy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pretend-youre-xyzzy/ class=md-nav__link> pretend-youre-xyzzy </a> </li> <li class=md-nav__item> <a href=../../pretend-youre-xyzzy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pretend-youre-xyzzy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pretend-youre-xyzzy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pretend-youre-xyzzy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_192 type=checkbox id=__nav_5_4_192> <label class=md-nav__link for=__nav_5_4_192> Projectsend <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Projectsend data-md-level=3> <label class=md-nav__title for=__nav_5_4_192> <span class="md-nav__icon md-icon"></span> Projectsend </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../projectsend/ class=md-nav__link> projectsend </a> </li> <li class=md-nav__item> <a href=../../projectsend/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../projectsend/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../projectsend/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../projectsend/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_193 type=checkbox id=__nav_5_4_193> <label class=md-nav__link for=__nav_5_4_193> Promcord <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Promcord data-md-level=3> <label class=md-nav__title for=__nav_5_4_193> <span class="md-nav__icon md-icon"></span> Promcord </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../promcord/ class=md-nav__link> promcord </a> </li> <li class=md-nav__item> <a href=../../promcord/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../promcord/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../promcord/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../promcord/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_194 type=checkbox id=__nav_5_4_194> <label class=md-nav__link for=__nav_5_4_194> Protonmail bridge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Protonmail bridge" data-md-level=3> <label class=md-nav__title for=__nav_5_4_194> <span class="md-nav__icon md-icon"></span> Protonmail bridge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../protonmail-bridge/ class=md-nav__link> protonmail-bridge </a> </li> <li class=md-nav__item> <a href=../../protonmail-bridge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../protonmail-bridge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../protonmail-bridge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../protonmail-bridge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_195 type=checkbox id=__nav_5_4_195> <label class=md-nav__link for=__nav_5_4_195> Prowlarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Prowlarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_195> <span class="md-nav__icon md-icon"></span> Prowlarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../prowlarr/ class=md-nav__link> prowlarr </a> </li> <li class=md-nav__item> <a href=../../prowlarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../prowlarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../prowlarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../prowlarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_196 type=checkbox id=__nav_5_4_196> <label class=md-nav__link for=__nav_5_4_196> Pwndrop <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pwndrop data-md-level=3> <label class=md-nav__title for=__nav_5_4_196> <span class="md-nav__icon md-icon"></span> Pwndrop </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pwndrop/ class=md-nav__link> pwndrop </a> </li> <li class=md-nav__item> <a href=../../pwndrop/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pwndrop/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pwndrop/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pwndrop/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_197 type=checkbox id=__nav_5_4_197> <label class=md-nav__link for=__nav_5_4_197> Pydio cells <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Pydio cells" data-md-level=3> <label class=md-nav__title for=__nav_5_4_197> <span class="md-nav__icon md-icon"></span> Pydio cells </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pydio-cells/ class=md-nav__link> pydio-cells </a> </li> <li class=md-nav__item> <a href=../../pydio-cells/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pydio-cells/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pydio-cells/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pydio-cells/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_198 type=checkbox id=__nav_5_4_198> <label class=md-nav__link for=__nav_5_4_198> Pyload <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pyload data-md-level=3> <label class=md-nav__title for=__nav_5_4_198> <span class="md-nav__icon md-icon"></span> Pyload </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pyload/ class=md-nav__link> pyload </a> </li> <li class=md-nav__item> <a href=../../pyload/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pyload/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pyload/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pyload/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_199 type=checkbox id=__nav_5_4_199> <label class=md-nav__link for=__nav_5_4_199> Pylon <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Pylon data-md-level=3> <label class=md-nav__title for=__nav_5_4_199> <span class="md-nav__icon md-icon"></span> Pylon </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../pylon/ class=md-nav__link> pylon </a> </li> <li class=md-nav__item> <a href=../../pylon/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../pylon/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../pylon/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../pylon/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_200 type=checkbox id=__nav_5_4_200> <label class=md-nav__link for=__nav_5_4_200> Qbittorrent <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qbittorrent data-md-level=3> <label class=md-nav__title for=__nav_5_4_200> <span class="md-nav__icon md-icon"></span> Qbittorrent </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../qbittorrent/ class=md-nav__link> qbittorrent </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/security/ class=md-nav__link> Security Overview </a> </li> <li class=md-nav__item> <a href=../../qbittorrent/vpn/ class=md-nav__link> Using VPN </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_201 type=checkbox id=__nav_5_4_201> <label class=md-nav__link for=__nav_5_4_201> Qdirstat <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qdirstat data-md-level=3> <label class=md-nav__title for=__nav_5_4_201> <span class="md-nav__icon md-icon"></span> Qdirstat </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../qdirstat/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_202 type=checkbox id=__nav_5_4_202> <label class=md-nav__link for=__nav_5_4_202> Qinglong <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Qinglong data-md-level=3> <label class=md-nav__title for=__nav_5_4_202> <span class="md-nav__icon md-icon"></span> Qinglong </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../qinglong/ class=md-nav__link> qinglong </a> </li> <li class=md-nav__item> <a href=../../qinglong/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../qinglong/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../qinglong/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../qinglong/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_203 type=checkbox id=__nav_5_4_203> <label class=md-nav__link for=__nav_5_4_203> Quassel core <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quassel core" data-md-level=3> <label class=md-nav__title for=__nav_5_4_203> <span class="md-nav__icon md-icon"></span> Quassel core </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../quassel-core/ class=md-nav__link> quassel-core </a> </li> <li class=md-nav__item> <a href=../../quassel-core/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../quassel-core/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../quassel-core/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../quassel-core/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_204 type=checkbox id=__nav_5_4_204> <label class=md-nav__link for=__nav_5_4_204> Quassel web <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Quassel web" data-md-level=3> <label class=md-nav__title for=__nav_5_4_204> <span class="md-nav__icon md-icon"></span> Quassel web </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../quassel-web/ class=md-nav__link> quassel-web </a> </li> <li class=md-nav__item> <a href=../../quassel-web/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../quassel-web/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../quassel-web/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../quassel-web/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_205 type=checkbox id=__nav_5_4_205> <label class=md-nav__link for=__nav_5_4_205> Radarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Radarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_205> <span class="md-nav__icon md-icon"></span> Radarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../radarr/ class=md-nav__link> radarr </a> </li> <li class=md-nav__item> <a href=../../radarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../radarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../radarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../radarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_206 type=checkbox id=__nav_5_4_206> <label class=md-nav__link for=__nav_5_4_206> Readarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Readarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_206> <span class="md-nav__icon md-icon"></span> Readarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../readarr/ class=md-nav__link> readarr </a> </li> <li class=md-nav__item> <a href=../../readarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../readarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../readarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../readarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_207 type=checkbox id=__nav_5_4_207> <label class=md-nav__link for=__nav_5_4_207> Recipes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Recipes data-md-level=3> <label class=md-nav__title for=__nav_5_4_207> <span class="md-nav__icon md-icon"></span> Recipes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../recipes/ class=md-nav__link> recipes </a> </li> <li class=md-nav__item> <a href=../../recipes/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../recipes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../recipes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../recipes/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_208 type=checkbox id=__nav_5_4_208> <label class=md-nav__link for=__nav_5_4_208> Redmine <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Redmine data-md-level=3> <label class=md-nav__title for=__nav_5_4_208> <span class="md-nav__icon md-icon"></span> Redmine </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../redmine/ class=md-nav__link> redmine </a> </li> <li class=md-nav__item> <a href=../../redmine/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../redmine/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../redmine/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../redmine/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_209 type=checkbox id=__nav_5_4_209> <label class=md-nav__link for=__nav_5_4_209> Reg <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Reg data-md-level=3> <label class=md-nav__title for=__nav_5_4_209> <span class="md-nav__icon md-icon"></span> Reg </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../reg/ class=md-nav__link> reg </a> </li> <li class=md-nav__item> <a href=../../reg/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../reg/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../reg/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../reg/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_210 type=checkbox id=__nav_5_4_210> <label class=md-nav__link for=__nav_5_4_210> Remmina <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Remmina data-md-level=3> <label class=md-nav__title for=__nav_5_4_210> <span class="md-nav__icon md-icon"></span> Remmina </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../remmina/ class=md-nav__link> remmina </a> </li> <li class=md-nav__item> <a href=../../remmina/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../remmina/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../remmina/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../remmina/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_211 type=checkbox id=__nav_5_4_211> <label class=md-nav__link for=__nav_5_4_211> Requestrr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Requestrr data-md-level=3> <label class=md-nav__title for=__nav_5_4_211> <span class="md-nav__icon md-icon"></span> Requestrr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../requestrr/ class=md-nav__link> requestrr </a> </li> <li class=md-nav__item> <a href=../../requestrr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../requestrr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../requestrr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../requestrr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_212 type=checkbox id=__nav_5_4_212> <label class=md-nav__link for=__nav_5_4_212> Resilio sync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Resilio sync" data-md-level=3> <label class=md-nav__title for=__nav_5_4_212> <span class="md-nav__icon md-icon"></span> Resilio sync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../resilio-sync/ class=md-nav__link> resilio-sync </a> </li> <li class=md-nav__item> <a href=../../resilio-sync/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../resilio-sync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../resilio-sync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../resilio-sync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_213 type=checkbox id=__nav_5_4_213> <label class=md-nav__link for=__nav_5_4_213> Rsnapshot <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsnapshot data-md-level=3> <label class=md-nav__title for=__nav_5_4_213> <span class="md-nav__icon md-icon"></span> Rsnapshot </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../rsnapshot/ class=md-nav__link> rsnapshot </a> </li> <li class=md-nav__item> <a href=../../rsnapshot/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../rsnapshot/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../rsnapshot/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../rsnapshot/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_214 type=checkbox id=__nav_5_4_214> <label class=md-nav__link for=__nav_5_4_214> Rsshub <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Rsshub data-md-level=3> <label class=md-nav__title for=__nav_5_4_214> <span class="md-nav__icon md-icon"></span> Rsshub </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../rsshub/ class=md-nav__link> rsshub </a> </li> <li class=md-nav__item> <a href=../../rsshub/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../rsshub/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../rsshub/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../rsshub/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_215 type=checkbox id=__nav_5_4_215> <label class=md-nav__link for=__nav_5_4_215> Sabnzbd <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sabnzbd data-md-level=3> <label class=md-nav__title for=__nav_5_4_215> <span class="md-nav__icon md-icon"></span> Sabnzbd </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sabnzbd/ class=md-nav__link> sabnzbd </a> </li> <li class=md-nav__item> <a href=../../sabnzbd/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../sabnzbd/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../sabnzbd/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../sabnzbd/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_216 type=checkbox id=__nav_5_4_216> <label class=md-nav__link for=__nav_5_4_216> Scrutiny <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Scrutiny data-md-level=3> <label class=md-nav__title for=__nav_5_4_216> <span class="md-nav__icon md-icon"></span> Scrutiny </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../scrutiny/ class=md-nav__link> scrutiny </a> </li> <li class=md-nav__item> <a href=../../scrutiny/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../scrutiny/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../scrutiny/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../scrutiny/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_217 type=checkbox id=__nav_5_4_217> <label class=md-nav__link for=__nav_5_4_217> Ser2sock <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ser2sock data-md-level=3> <label class=md-nav__title for=__nav_5_4_217> <span class="md-nav__icon md-icon"></span> Ser2sock </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ser2sock/ class=md-nav__link> ser2sock </a> </li> <li class=md-nav__item> <a href=../../ser2sock/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ser2sock/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ser2sock/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ser2sock/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_218 type=checkbox id=__nav_5_4_218> <label class=md-nav__link for=__nav_5_4_218> Shiori <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shiori data-md-level=3> <label class=md-nav__title for=__nav_5_4_218> <span class="md-nav__icon md-icon"></span> Shiori </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../shiori/ class=md-nav__link> shiori </a> </li> <li class=md-nav__item> <a href=../../shiori/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../shiori/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../shiori/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../shiori/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_219 type=checkbox id=__nav_5_4_219> <label class=md-nav__link for=__nav_5_4_219> Shlink <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shlink data-md-level=3> <label class=md-nav__title for=__nav_5_4_219> <span class="md-nav__icon md-icon"></span> Shlink </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../shlink/ class=md-nav__link> shlink </a> </li> <li class=md-nav__item> <a href=../../shlink/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../shlink/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../shlink/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../shlink/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_220 type=checkbox id=__nav_5_4_220> <label class=md-nav__link for=__nav_5_4_220> Shlink web client <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Shlink web client" data-md-level=3> <label class=md-nav__title for=__nav_5_4_220> <span class="md-nav__icon md-icon"></span> Shlink web client </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../shlink-web-client/ class=md-nav__link> shlink-web-client </a> </li> <li class=md-nav__item> <a href=../../shlink-web-client/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../shlink-web-client/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../shlink-web-client/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../shlink-web-client/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_221 type=checkbox id=__nav_5_4_221> <label class=md-nav__link for=__nav_5_4_221> Shorturl <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Shorturl data-md-level=3> <label class=md-nav__title for=__nav_5_4_221> <span class="md-nav__icon md-icon"></span> Shorturl </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../shorturl/ class=md-nav__link> shorturl </a> </li> <li class=md-nav__item> <a href=../../shorturl/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../shorturl/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../shorturl/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../shorturl/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_222 type=checkbox id=__nav_5_4_222> <label class=md-nav__link for=__nav_5_4_222> Sickchill <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sickchill data-md-level=3> <label class=md-nav__title for=__nav_5_4_222> <span class="md-nav__icon md-icon"></span> Sickchill </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sickchill/ class=md-nav__link> sickchill </a> </li> <li class=md-nav__item> <a href=../../sickchill/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../sickchill/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../sickchill/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../sickchill/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_223 type=checkbox id=__nav_5_4_223> <label class=md-nav__link for=__nav_5_4_223> Sickgear <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sickgear data-md-level=3> <label class=md-nav__title for=__nav_5_4_223> <span class="md-nav__icon md-icon"></span> Sickgear </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sickgear/ class=md-nav__link> sickgear </a> </li> <li class=md-nav__item> <a href=../../sickgear/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../sickgear/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../sickgear/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../sickgear/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_224 type=checkbox id=__nav_5_4_224> <label class=md-nav__link for=__nav_5_4_224> Smokeping <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Smokeping data-md-level=3> <label class=md-nav__title for=__nav_5_4_224> <span class="md-nav__icon md-icon"></span> Smokeping </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../smokeping/ class=md-nav__link> smokeping </a> </li> <li class=md-nav__item> <a href=../../smokeping/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../smokeping/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../smokeping/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../smokeping/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_225 type=checkbox id=__nav_5_4_225> <label class=md-nav__link for=__nav_5_4_225> Snipe it <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Snipe it" data-md-level=3> <label class=md-nav__title for=__nav_5_4_225> <span class="md-nav__icon md-icon"></span> Snipe it </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../snipe-it/ class=md-nav__link> snipe-it </a> </li> <li class=md-nav__item> <a href=../../snipe-it/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../snipe-it/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../snipe-it/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../snipe-it/notes/ class=md-nav__link> Initial install </a> </li> <li class=md-nav__item> <a href=../../snipe-it/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_226 type=checkbox id=__nav_5_4_226> <label class=md-nav__link for=__nav_5_4_226> Sogo <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sogo data-md-level=3> <label class=md-nav__title for=__nav_5_4_226> <span class="md-nav__icon md-icon"></span> Sogo </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sogo/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../sogo/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../sogo/CONFIG/ class=md-nav__link> Configuration Options </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_227 type=checkbox id=__nav_5_4_227> <label class=md-nav__link for=__nav_5_4_227> Sonarr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sonarr data-md-level=3> <label class=md-nav__title for=__nav_5_4_227> <span class="md-nav__icon md-icon"></span> Sonarr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sonarr/ class=md-nav__link> sonarr </a> </li> <li class=md-nav__item> <a href=../../sonarr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../sonarr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../sonarr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../sonarr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_228 type=checkbox id=__nav_5_4_228> <label class=md-nav__link for=__nav_5_4_228> Speedtest exporter <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Speedtest exporter" data-md-level=3> <label class=md-nav__title for=__nav_5_4_228> <span class="md-nav__icon md-icon"></span> Speedtest exporter </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../speedtest-exporter/ class=md-nav__link> speedtest-exporter </a> </li> <li class=md-nav__item> <a href=../../speedtest-exporter/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../speedtest-exporter/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../speedtest-exporter/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../speedtest-exporter/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_229 type=checkbox id=__nav_5_4_229> <label class=md-nav__link for=__nav_5_4_229> Spotweb <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Spotweb data-md-level=3> <label class=md-nav__title for=__nav_5_4_229> <span class="md-nav__icon md-icon"></span> Spotweb </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../spotweb/ class=md-nav__link> spotweb </a> </li> <li class=md-nav__item> <a href=../../spotweb/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../spotweb/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../spotweb/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../spotweb/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_230 type=checkbox id=__nav_5_4_230> <label class=md-nav__link for=__nav_5_4_230> Sqlitebrowser <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Sqlitebrowser data-md-level=3> <label class=md-nav__title for=__nav_5_4_230> <span class="md-nav__icon md-icon"></span> Sqlitebrowser </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../sqlitebrowser/ class=md-nav__link> sqlitebrowser </a> </li> <li class=md-nav__item> <a href=../../sqlitebrowser/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../sqlitebrowser/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../sqlitebrowser/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../sqlitebrowser/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_231 type=checkbox id=__nav_5_4_231> <label class=md-nav__link for=__nav_5_4_231> Stash <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Stash data-md-level=3> <label class=md-nav__title for=__nav_5_4_231> <span class="md-nav__icon md-icon"></span> Stash </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../stash/ class=md-nav__link> stash </a> </li> <li class=md-nav__item> <a href=../../stash/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../stash/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../stash/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../stash/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_232 type=checkbox id=__nav_5_4_232> <label class=md-nav__link for=__nav_5_4_232> Static <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Static data-md-level=3> <label class=md-nav__title for=__nav_5_4_232> <span class="md-nav__icon md-icon"></span> Static </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../static/ class=md-nav__link> static </a> </li> <li class=md-nav__item> <a href=../../static/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../static/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../static/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../static/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_233 type=checkbox id=__nav_5_4_233> <label class=md-nav__link for=__nav_5_4_233> Statping <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Statping data-md-level=3> <label class=md-nav__title for=__nav_5_4_233> <span class="md-nav__icon md-icon"></span> Statping </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../statping/ class=md-nav__link> statping </a> </li> <li class=md-nav__item> <a href=../../statping/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../statping/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../statping/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../statping/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_234 type=checkbox id=__nav_5_4_234> <label class=md-nav__link for=__nav_5_4_234> Storj node <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Storj node" data-md-level=3> <label class=md-nav__title for=__nav_5_4_234> <span class="md-nav__icon md-icon"></span> Storj node </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../storj-node/ class=md-nav__link> storj-node </a> </li> <li class=md-nav__item> <a href=../../storj-node/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../storj-node/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../storj-node/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../storj-node/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_235 type=checkbox id=__nav_5_4_235> <label class=md-nav__link for=__nav_5_4_235> Strapi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Strapi data-md-level=3> <label class=md-nav__title for=__nav_5_4_235> <span class="md-nav__icon md-icon"></span> Strapi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../strapi/ class=md-nav__link> strapi </a> </li> <li class=md-nav__item> <a href=../../strapi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../strapi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../strapi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../strapi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_236 type=checkbox id=__nav_5_4_236> <label class=md-nav__link for=__nav_5_4_236> Synapse <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Synapse data-md-level=3> <label class=md-nav__title for=__nav_5_4_236> <span class="md-nav__icon md-icon"></span> Synapse </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../synapse/ class=md-nav__link> synapse </a> </li> <li class=md-nav__item> <a href=../../synapse/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../synapse/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../synapse/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../synapse/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_237 type=checkbox id=__nav_5_4_237> <label class=md-nav__link for=__nav_5_4_237> Synclounge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Synclounge data-md-level=3> <label class=md-nav__title for=__nav_5_4_237> <span class="md-nav__icon md-icon"></span> Synclounge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../synclounge/ class=md-nav__link> synclounge </a> </li> <li class=md-nav__item> <a href=../../synclounge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../synclounge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../synclounge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../synclounge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_238 type=checkbox id=__nav_5_4_238> <label class=md-nav__link for=__nav_5_4_238> Syncthing <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Syncthing data-md-level=3> <label class=md-nav__title for=__nav_5_4_238> <span class="md-nav__icon md-icon"></span> Syncthing </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../syncthing/ class=md-nav__link> syncthing </a> </li> <li class=md-nav__item> <a href=../../syncthing/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../syncthing/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../syncthing/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../syncthing/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_239 type=checkbox id=__nav_5_4_239> <label class=md-nav__link for=__nav_5_4_239> Syslog ng <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Syslog ng" data-md-level=3> <label class=md-nav__title for=__nav_5_4_239> <span class="md-nav__icon md-icon"></span> Syslog ng </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../syslog-ng/ class=md-nav__link> syslog-ng </a> </li> <li class=md-nav__item> <a href=../../syslog-ng/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../syslog-ng/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../syslog-ng/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../syslog-ng/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_240 type=checkbox id=__nav_5_4_240> <label class=md-nav__link for=__nav_5_4_240> Tautulli <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tautulli data-md-level=3> <label class=md-nav__title for=__nav_5_4_240> <span class="md-nav__icon md-icon"></span> Tautulli </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tautulli/ class=md-nav__link> tautulli </a> </li> <li class=md-nav__item> <a href=../../tautulli/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../tautulli/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tautulli/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tautulli/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_241 type=checkbox id=__nav_5_4_241> <label class=md-nav__link for=__nav_5_4_241> Teamspeak3 <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Teamspeak3 data-md-level=3> <label class=md-nav__title for=__nav_5_4_241> <span class="md-nav__icon md-icon"></span> Teamspeak3 </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../teamspeak3/ class=md-nav__link> teamspeak3 </a> </li> <li class=md-nav__item> <a href=../../teamspeak3/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../teamspeak3/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../teamspeak3/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../teamspeak3/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_242 type=checkbox id=__nav_5_4_242> <label class=md-nav__link for=__nav_5_4_242> Teedy <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Teedy data-md-level=3> <label class=md-nav__title for=__nav_5_4_242> <span class="md-nav__icon md-icon"></span> Teedy </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../teedy/ class=md-nav__link> teedy </a> </li> <li class=md-nav__item> <a href=../../teedy/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../teedy/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../teedy/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../teedy/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_243 type=checkbox id=__nav_5_4_243> <label class=md-nav__link for=__nav_5_4_243> Thelounge <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Thelounge data-md-level=3> <label class=md-nav__title for=__nav_5_4_243> <span class="md-nav__icon md-icon"></span> Thelounge </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../thelounge/ class=md-nav__link> thelounge </a> </li> <li class=md-nav__item> <a href=../../thelounge/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../thelounge/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../thelounge/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../thelounge/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_244 type=checkbox id=__nav_5_4_244> <label class=md-nav__link for=__nav_5_4_244> Tinymediamanager <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tinymediamanager data-md-level=3> <label class=md-nav__title for=__nav_5_4_244> <span class="md-nav__icon md-icon"></span> Tinymediamanager </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tinymediamanager/ class=md-nav__link> tinymediamanager </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tinymediamanager/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_245 type=checkbox id=__nav_5_4_245> <label class=md-nav__link for=__nav_5_4_245> Traccar <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Traccar data-md-level=3> <label class=md-nav__title for=__nav_5_4_245> <span class="md-nav__icon md-icon"></span> Traccar </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../traccar/ class=md-nav__link> traccar </a> </li> <li class=md-nav__item> <a href=../../traccar/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../traccar/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../traccar/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../traccar/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_246 type=checkbox id=__nav_5_4_246> <label class=md-nav__link for=__nav_5_4_246> Transmission <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Transmission data-md-level=3> <label class=md-nav__title for=__nav_5_4_246> <span class="md-nav__icon md-icon"></span> Transmission </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../transmission/ class=md-nav__link> transmission </a> </li> <li class=md-nav__item> <a href=../../transmission/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../transmission/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../transmission/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../transmission/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_247 type=checkbox id=__nav_5_4_247> <label class=md-nav__link for=__nav_5_4_247> Trilium notes <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Trilium notes" data-md-level=3> <label class=md-nav__title for=__nav_5_4_247> <span class="md-nav__icon md-icon"></span> Trilium notes </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../trilium-notes/ class=md-nav__link> trilium-notes </a> </li> <li class=md-nav__item> <a href=../../trilium-notes/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../trilium-notes/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../trilium-notes/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../trilium-notes/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_248 type=checkbox id=__nav_5_4_248> <label class=md-nav__link for=__nav_5_4_248> Truecommand <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Truecommand data-md-level=3> <label class=md-nav__title for=__nav_5_4_248> <span class="md-nav__icon md-icon"></span> Truecommand </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../truecommand/ class=md-nav__link> truecommand </a> </li> <li class=md-nav__item> <a href=../../truecommand/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../truecommand/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../truecommand/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../truecommand/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_249 type=checkbox id=__nav_5_4_249> <label class=md-nav__link for=__nav_5_4_249> Tsmuxer <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tsmuxer data-md-level=3> <label class=md-nav__title for=__nav_5_4_249> <span class="md-nav__icon md-icon"></span> Tsmuxer </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tsmuxer/notes/ class=md-nav__link> Installation Notes </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_250 type=checkbox id=__nav_5_4_250> <label class=md-nav__link for=__nav_5_4_250> Tt rss <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Tt rss" data-md-level=3> <label class=md-nav__title for=__nav_5_4_250> <span class="md-nav__icon md-icon"></span> Tt rss </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tt-rss/ class=md-nav__link> tt-rss </a> </li> <li class=md-nav__item> <a href=../../tt-rss/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../tt-rss/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tt-rss/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tt-rss/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_251 type=checkbox id=__nav_5_4_251> <label class=md-nav__link for=__nav_5_4_251> Tvheadend <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Tvheadend data-md-level=3> <label class=md-nav__title for=__nav_5_4_251> <span class="md-nav__icon md-icon"></span> Tvheadend </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../tvheadend/ class=md-nav__link> tvheadend </a> </li> <li class=md-nav__item> <a href=../../tvheadend/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../tvheadend/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../tvheadend/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../tvheadend/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_252 type=checkbox id=__nav_5_4_252> <label class=md-nav__link for=__nav_5_4_252> Twtxt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Twtxt data-md-level=3> <label class=md-nav__title for=__nav_5_4_252> <span class="md-nav__icon md-icon"></span> Twtxt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../twtxt/ class=md-nav__link> twtxt </a> </li> <li class=md-nav__item> <a href=../../twtxt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../twtxt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../twtxt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../twtxt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_253 type=checkbox id=__nav_5_4_253> <label class=md-nav__link for=__nav_5_4_253> Ubooquity <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Ubooquity data-md-level=3> <label class=md-nav__title for=__nav_5_4_253> <span class="md-nav__icon md-icon"></span> Ubooquity </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../ubooquity/ class=md-nav__link> ubooquity </a> </li> <li class=md-nav__item> <a href=../../ubooquity/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../ubooquity/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../ubooquity/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../ubooquity/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_254 type=checkbox id=__nav_5_4_254> <label class=md-nav__link for=__nav_5_4_254> Unifi <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unifi data-md-level=3> <label class=md-nav__title for=__nav_5_4_254> <span class="md-nav__icon md-icon"></span> Unifi </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../unifi/ class=md-nav__link> unifi </a> </li> <li class=md-nav__item> <a href=../../unifi/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../unifi/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../unifi/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../unifi/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_255 type=checkbox id=__nav_5_4_255> <label class=md-nav__link for=__nav_5_4_255> Unifi poller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Unifi poller" data-md-level=3> <label class=md-nav__title for=__nav_5_4_255> <span class="md-nav__icon md-icon"></span> Unifi poller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../unifi-poller/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../unifi-poller/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../unifi-poller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../unifi-poller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_256 type=checkbox id=__nav_5_4_256> <label class=md-nav__link for=__nav_5_4_256> Unmanic <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unmanic data-md-level=3> <label class=md-nav__title for=__nav_5_4_256> <span class="md-nav__icon md-icon"></span> Unmanic </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../unmanic/ class=md-nav__link> unmanic </a> </li> <li class=md-nav__item> <a href=../../unmanic/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../unmanic/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../unmanic/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../unmanic/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_257 type=checkbox id=__nav_5_4_257> <label class=md-nav__link for=__nav_5_4_257> Unpackerr <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unpackerr data-md-level=3> <label class=md-nav__title for=__nav_5_4_257> <span class="md-nav__icon md-icon"></span> Unpackerr </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../unpackerr/ class=md-nav__link> unpackerr </a> </li> <li class=md-nav__item> <a href=../../unpackerr/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../unpackerr/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../unpackerr/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../unpackerr/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_258 type=checkbox id=__nav_5_4_258> <label class=md-nav__link for=__nav_5_4_258> Unpoller <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Unpoller data-md-level=3> <label class=md-nav__title for=__nav_5_4_258> <span class="md-nav__icon md-icon"></span> Unpoller </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../unpoller/ class=md-nav__link> unpoller </a> </li> <li class=md-nav__item> <a href=../../unpoller/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../unpoller/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../unpoller/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../unpoller/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_259 type=checkbox id=__nav_5_4_259> <label class=md-nav__link for=__nav_5_4_259> Uptime kuma <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Uptime kuma" data-md-level=3> <label class=md-nav__title for=__nav_5_4_259> <span class="md-nav__icon md-icon"></span> Uptime kuma </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../uptime-kuma/ class=md-nav__link> uptime-kuma </a> </li> <li class=md-nav__item> <a href=../../uptime-kuma/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../uptime-kuma/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../uptime-kuma/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../uptime-kuma/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_260 type=checkbox id=__nav_5_4_260> <label class=md-nav__link for=__nav_5_4_260> Uptimerobot prometheus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label="Uptimerobot prometheus" data-md-level=3> <label class=md-nav__title for=__nav_5_4_260> <span class="md-nav__icon md-icon"></span> Uptimerobot prometheus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../uptimerobot-prometheus/ class=md-nav__link> uptimerobot-prometheus </a> </li> <li class=md-nav__item> <a href=../../uptimerobot-prometheus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../uptimerobot-prometheus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../uptimerobot-prometheus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../uptimerobot-prometheus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_261 type=checkbox id=__nav_5_4_261> <label class=md-nav__link for=__nav_5_4_261> Valheim <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Valheim data-md-level=3> <label class=md-nav__title for=__nav_5_4_261> <span class="md-nav__icon md-icon"></span> Valheim </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../valheim/ class=md-nav__link> valheim </a> </li> <li class=md-nav__item> <a href=../../valheim/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../valheim/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../valheim/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../valheim/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_262 type=checkbox id=__nav_5_4_262> <label class=md-nav__link for=__nav_5_4_262> Vaultwarden <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Vaultwarden data-md-level=3> <label class=md-nav__title for=__nav_5_4_262> <span class="md-nav__icon md-icon"></span> Vaultwarden </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../vaultwarden/ class=md-nav__link> vaultwarden </a> </li> <li class=md-nav__item> <a href=../../vaultwarden/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../vaultwarden/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../vaultwarden/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../vaultwarden/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_263 type=checkbox id=__nav_5_4_263> <label class=md-nav__link for=__nav_5_4_263> Verysync <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Verysync data-md-level=3> <label class=md-nav__title for=__nav_5_4_263> <span class="md-nav__icon md-icon"></span> Verysync </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../verysync/ class=md-nav__link> verysync </a> </li> <li class=md-nav__item> <a href=../../verysync/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../verysync/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../verysync/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../verysync/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_264 type=checkbox id=__nav_5_4_264> <label class=md-nav__link for=__nav_5_4_264> Webgrabplus <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Webgrabplus data-md-level=3> <label class=md-nav__title for=__nav_5_4_264> <span class="md-nav__icon md-icon"></span> Webgrabplus </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../webgrabplus/ class=md-nav__link> webgrabplus </a> </li> <li class=md-nav__item> <a href=../../webgrabplus/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../webgrabplus/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../webgrabplus/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../webgrabplus/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_265 type=checkbox id=__nav_5_4_265> <label class=md-nav__link for=__nav_5_4_265> Weblate <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Weblate data-md-level=3> <label class=md-nav__title for=__nav_5_4_265> <span class="md-nav__icon md-icon"></span> Weblate </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../weblate/ class=md-nav__link> weblate </a> </li> <li class=md-nav__item> <a href=../../weblate/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../weblate/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../weblate/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../weblate/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_266 type=checkbox id=__nav_5_4_266> <label class=md-nav__link for=__nav_5_4_266> Wger <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wger data-md-level=3> <label class=md-nav__title for=__nav_5_4_266> <span class="md-nav__icon md-icon"></span> Wger </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../wger/defaultcreds/ class=md-nav__link> Default Username/Password </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_267 type=checkbox id=__nav_5_4_267> <label class=md-nav__link for=__nav_5_4_267> Whoogle <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Whoogle data-md-level=3> <label class=md-nav__title for=__nav_5_4_267> <span class="md-nav__icon md-icon"></span> Whoogle </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../whoogle/ class=md-nav__link> whoogle </a> </li> <li class=md-nav__item> <a href=../../whoogle/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../whoogle/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../whoogle/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../whoogle/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_268 type=checkbox id=__nav_5_4_268> <label class=md-nav__link for=__nav_5_4_268> Wiki <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wiki data-md-level=3> <label class=md-nav__title for=__nav_5_4_268> <span class="md-nav__icon md-icon"></span> Wiki </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../wiki/ class=md-nav__link> Introduction </a> </li> <li class=md-nav__item> <a href=../../wiki/CHANGELOG/ class=md-nav__link> Changelog<br> </a> </li> <li class=md-nav__item> <a href=../../wiki/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../wiki/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../wiki/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_269 type=checkbox id=__nav_5_4_269> <label class=md-nav__link for=__nav_5_4_269> Wikijs <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wikijs data-md-level=3> <label class=md-nav__title for=__nav_5_4_269> <span class="md-nav__icon md-icon"></span> Wikijs </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../wikijs/ class=md-nav__link> wikijs </a> </li> <li class=md-nav__item> <a href=../../wikijs/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../wikijs/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../wikijs/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../wikijs/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_270 type=checkbox id=__nav_5_4_270> <label class=md-nav__link for=__nav_5_4_270> Wireshark <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Wireshark data-md-level=3> <label class=md-nav__title for=__nav_5_4_270> <span class="md-nav__icon md-icon"></span> Wireshark </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../wireshark/ class=md-nav__link> wireshark </a> </li> <li class=md-nav__item> <a href=../../wireshark/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../wireshark/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../wireshark/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../wireshark/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_271 type=checkbox id=__nav_5_4_271> <label class=md-nav__link for=__nav_5_4_271> Xbackbone <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Xbackbone data-md-level=3> <label class=md-nav__title for=__nav_5_4_271> <span class="md-nav__icon md-icon"></span> Xbackbone </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../xbackbone/ class=md-nav__link> xbackbone </a> </li> <li class=md-nav__item> <a href=../../xbackbone/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../xbackbone/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../xbackbone/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../xbackbone/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_272 type=checkbox id=__nav_5_4_272> <label class=md-nav__link for=__nav_5_4_272> Xteve <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Xteve data-md-level=3> <label class=md-nav__title for=__nav_5_4_272> <span class="md-nav__icon md-icon"></span> Xteve </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../xteve/ class=md-nav__link> xteve </a> </li> <li class=md-nav__item> <a href=../../xteve/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../xteve/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../xteve/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../xteve/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_273 type=checkbox id=__nav_5_4_273> <label class=md-nav__link for=__nav_5_4_273> Zerotier <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zerotier data-md-level=3> <label class=md-nav__title for=__nav_5_4_273> <span class="md-nav__icon md-icon"></span> Zerotier </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../zerotier/ class=md-nav__link> zerotier </a> </li> <li class=md-nav__item> <a href=../../zerotier/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../zerotier/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../zerotier/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../zerotier/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_274 type=checkbox id=__nav_5_4_274> <label class=md-nav__link for=__nav_5_4_274> Zigbee2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zigbee2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_274> <span class="md-nav__icon md-icon"></span> Zigbee2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../zigbee2mqtt/ class=md-nav__link> zigbee2mqtt </a> </li> <li class=md-nav__item> <a href=../../zigbee2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../zigbee2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../zigbee2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../zigbee2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_275 type=checkbox id=__nav_5_4_275> <label class=md-nav__link for=__nav_5_4_275> Znc <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Znc data-md-level=3> <label class=md-nav__title for=__nav_5_4_275> <span class="md-nav__icon md-icon"></span> Znc </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../znc/ class=md-nav__link> znc </a> </li> <li class=md-nav__item> <a href=../../znc/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../znc/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../znc/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../znc/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> <li class="md-nav__item md-nav__item--nested"> <input class="md-nav__toggle md-toggle" data-md-toggle=__nav_5_4_276 type=checkbox id=__nav_5_4_276> <label class=md-nav__link for=__nav_5_4_276> Zwavejs2mqtt <span class="md-nav__icon md-icon"></span> </label> <nav class=md-nav aria-label=Zwavejs2mqtt data-md-level=3> <label class=md-nav__title for=__nav_5_4_276> <span class="md-nav__icon md-icon"></span> Zwavejs2mqtt </label> <ul class=md-nav__list data-md-scrollfix> <li class=md-nav__item> <a href=../../zwavejs2mqtt/ class=md-nav__link> zwavejs2mqtt </a> </li> <li class=md-nav__item> <a href=../../zwavejs2mqtt/CHANGELOG/ class=md-nav__link> Changelog </a> </li> <li class=md-nav__item> <a href=../../zwavejs2mqtt/CONFIG/ class=md-nav__link> Configuration Options </a> </li> <li class=md-nav__item> <a href=../../zwavejs2mqtt/helm-values/ class=md-nav__link> Default Helm-Values </a> </li> <li class=md-nav__item> <a href=../../zwavejs2mqtt/security/ class=md-nav__link> Security Overview </a> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </li> </ul> </nav> </div> </div> </div> <div class="md-sidebar md-sidebar--secondary" data-md-component=sidebar data-md-type=toc hidden> <div class=md-sidebar__scrollwrap> <div class=md-sidebar__inner> <nav class="md-nav md-nav--secondary" aria-label="Table of contents"> <label class=md-nav__title for=__toc> <span class="md-nav__icon md-icon"></span> Table of contents </label> <ul class=md-nav__list data-md-component=toc data-md-scrollfix> <li class=md-nav__item> <a href=#helm-chart class=md-nav__link> Helm-Chart </a> <nav class=md-nav aria-label=Helm-Chart> <ul class=md-nav__list> <li class=md-nav__item> <a href=#scan-results class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#chart-object-deepstack-cputemplatescommonyaml class=md-nav__link> Chart Object: deepstack-cpu/templates/common.yaml </a> </li> </ul> </nav> </li> <li class=md-nav__item> <a href=#containers class=md-nav__link> Containers </a> <nav class=md-nav aria-label=Containers> <ul class=md-nav__list> <li class=md-nav__item> <a href=#detected-containers class=md-nav__link> Detected Containers </a> </li> <li class=md-nav__item> <a href=#scan-results_1 class=md-nav__link> Scan Results </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 class=md-nav__link> Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) </a> </li> <li class=md-nav__item> <a href=#container-tccriotruechartsdeepstack-cpuv2021091sha256f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28-debian-106 class=md-nav__link> Container: tccr.io/truecharts/deepstack-cpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28 (debian 10.6) </a> </li> </ul> </nav> </li> </ul> </nav> </div> </div> </div> <div class=md-content data-md-component=content> <article class="md-content__inner md-typeset"> <h1 id=security-overview>Security Overview<a class=headerlink href=#security-overview title="Permanent link">&para;</a></h1> <p><link href=https://truecharts.org/_static/trivy.css type=text/css rel=stylesheet></p> <h2 id=helm-chart>Helm-Chart<a class=headerlink href=#helm-chart title="Permanent link">&para;</a></h2> <h5 id=scan-results>Scan Results<a class=headerlink href=#scan-results title="Permanent link">&para;</a></h5> <h4 id=chart-object-deepstack-cputemplatescommonyaml>Chart Object: deepstack-cpu/templates/common.yaml<a class=headerlink href=#chart-object-deepstack-cputemplatescommonyaml title="Permanent link">&para;</a></h4> <table> <thead> <tr> <th align=left>Type</th> <th align=center>Misconfiguration ID</th> <th align=center>Check</th> <th align=center>Severity</th> <th>Explaination</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV003</td> <td align=center>Default capabilities not dropped</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-deepstack-cpu&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/ >https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href=https://avd.aquasec.com/appshield/ksv003>https://avd.aquasec.com/appshield/ksv003</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-deepstack-cpu&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV012</td> <td align=center>Runs as root user</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv012>https://avd.aquasec.com/appshield/ksv012</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-deepstack-cpu&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV014</td> <td align=center>Root file system is not read-only</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/ >https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href=https://avd.aquasec.com/appshield/ksv014>https://avd.aquasec.com/appshield/ksv014</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-deepstack-cpu&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV020</td> <td align=center>Runs with low user ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv020>https://avd.aquasec.com/appshield/ksv020</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-deepstack-cpu&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV021</td> <td align=center>Runs with low group ID</td> <td align=center>MEDIUM</td> <td><details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details></td> <td><details><summary>Expand...</summary><a href=https://kubesec.io/basics/containers-securitycontext-runasuser/ >https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href=https://avd.aquasec.com/appshield/ksv021>https://avd.aquasec.com/appshield/ksv021</a><br></details></td> </tr> <tr> <td align=left>Kubernetes Security Check</td> <td align=center>KSV029</td> <td align=center>A root primary or supplementary GID set</td> <td align=center>LOW</td> <td><details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-deepstack-cpu&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details></td> <td><details><summary>Expand...</summary><a href=https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted>https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href=https://avd.aquasec.com/appshield/ksv029>https://avd.aquasec.com/appshield/ksv029</a><br></details></td> </tr> </tbody> </table> <h2 id=containers>Containers<a class=headerlink href=#containers title="Permanent link">&para;</a></h2> <h5 id=detected-containers>Detected Containers<a class=headerlink href=#detected-containers title="Permanent link">&para;</a></h5> <div class=highlight><pre><span></span><code> tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/deepstack-cpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28
</code></pre></div> <h5 id=scan-results_1>Scan Results<a class=headerlink href=#scan-results_1 title="Permanent link">&para;</a></h5> <h4 id=container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142>Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)<a class=headerlink href=#container-tccriotruechartsalpinev3142sha2564095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c-alpine-3142 title="Permanent link">&para;</a></h4> <p><strong>alpine</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>busybox</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42378</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42379</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42380</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42381</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42382</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42383</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42384</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42385</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42386</td> <td align=center>HIGH</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r6</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42374</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r4</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5179-1>https://ubuntu.com/security/notices/USN-5179-1</a><br></details></td> </tr> <tr> <td align=left>ssl_client</td> <td align=center>CVE-2021-42375</td> <td align=center>MEDIUM</td> <td align=center>1.33.1-r3</td> <td align=center>1.33.1-r5</td> <td><details><summary>Expand...</summary><a href=https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/ >https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20211223-0002/ >https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details></td> </tr> </tbody> </table> <h4 id=container-tccriotruechartsdeepstack-cpuv2021091sha256f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28-debian-106>Container: tccr.io/truecharts/deepstack-cpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28 (debian 10.6)<a class=headerlink href=#container-tccriotruechartsdeepstack-cpuv2021091sha256f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28-debian-106 title="Permanent link">&para;</a></h4> <p><strong>debian</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>apt</td> <td align=center>CVE-2020-27350</td> <td align=center>MEDIUM</td> <td align=center>1.8.2.1</td> <td align=center>1.8.2.2</td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/bugs/1899193>https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href=https://security.netapp.com/advisory/ntap-20210108-0005/ >https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4667-1>https://ubuntu.com/security/notices/USN-4667-1</a><br><a href=https://ubuntu.com/security/notices/USN-4667-2>https://ubuntu.com/security/notices/USN-4667-2</a><br><a href=https://usn.ubuntu.com/usn/usn-4667-1>https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href=https://www.debian.org/security/2020/dsa-4808>https://www.debian.org/security/2020/dsa-4808</a><br></details></td> </tr> <tr> <td align=left>apt</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>bash</td> <td align=center>CVE-2019-18276</td> <td align=center>LOW</td> <td align=center>5.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html>http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href=https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff>https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href=https://linux.oracle.com/cve/CVE-2019-18276.html>https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1679.html>https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202105-34>https://security.gentoo.org/glsa/202105-34</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0003/ >https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2017-13716</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-1000876</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106304>http://www.securityfocus.com/bid/106304</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876</a><br><a href=https://linux.oracle.com/cve/CVE-2018-1000876.html>https://linux.oracle.com/cve/CVE-2018-1000876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23994">https://sourceware.org/bugzilla/show_bug.cgi?id=23994</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-12697</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104538>http://www.securityfocus.com/bid/104538</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://linux.oracle.com/cve/CVE-2018-12697.html>https://linux.oracle.com/cve/CVE-2018-12697.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-12698</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104539>http://www.securityfocus.com/bid/104539</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-12699</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104540>http://www.securityfocus.com/bid/104540</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-12934</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-17358</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358</a><br><a href=https://seclists.org/bugtraq/2020/Jan/25>https://seclists.org/bugtraq/2020/Jan/25</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-17359</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-17360</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23685">https://sourceware.org/bugzilla/show_bug.cgi?id=23685</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-17794</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-17985</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18309</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105692>http://www.securityfocus.com/bid/105692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23770">https://sourceware.org/bugzilla/show_bug.cgi?id=23770</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18483</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105689>http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18484</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105693>http://www.securityfocus.com/bid/105693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18605</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23804">https://sourceware.org/bugzilla/show_bug.cgi?id=23804</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18606</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23806">https://sourceware.org/bugzilla/show_bug.cgi?id=23806</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18607</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23805">https://sourceware.org/bugzilla/show_bug.cgi?id=23805</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18700</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-18701</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-19931</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23942">https://sourceware.org/bugzilla/show_bug.cgi?id=23942</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-19932</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23932">https://sourceware.org/bugzilla/show_bug.cgi?id=23932</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20002</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106142>http://www.securityfocus.com/bid/106142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23952">https://sourceware.org/bugzilla/show_bug.cgi?id=23952</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9</a><br><a href=https://support.f5.com/csp/article/K62602089>https://support.f5.com/csp/article/K62602089</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20623</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106370>http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20651</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106440>http://www.securityfocus.com/bid/106440</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24041">https://sourceware.org/bugzilla/show_bug.cgi?id=24041</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20671</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106457>http://www.securityfocus.com/bid/106457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24005">https://sourceware.org/bugzilla/show_bug.cgi?id=24005</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20673</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106454>http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20673.html>https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4386.html>https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-20712</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106563>http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-9138</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23008">https://sourceware.org/bugzilla/show_bug.cgi?id=23008</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2018-9996</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103733>http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-1010180</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html</a><br><a href=http://www.securityfocus.com/bid/109367>http://www.securityfocus.com/bid/109367</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010180.html>https://linux.oracle.com/cve/CVE-2019-1010180.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1635.html>https://linux.oracle.com/errata/ELSA-2020-1635.html</a><br><a href=https://security.gentoo.org/glsa/202003-31>https://security.gentoo.org/glsa/202003-31</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23657">https://sourceware.org/bugzilla/show_bug.cgi?id=23657</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-1010204</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010204.html>https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0001/ >https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-12972</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/108903>http://www.securityfocus.com/bid/108903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24689">https://sourceware.org/bugzilla/show_bug.cgi?id=24689</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-14250</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/109354>http://www.securityfocus.com/bid/109354</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924</a><br><a href=https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html>https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-14444</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24829">https://sourceware.org/bugzilla/show_bug.cgi?id=24829</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-17450</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17450.html>https://linux.oracle.com/cve/CVE-2019-17450.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4465.html>https://linux.oracle.com/errata/ELSA-2020-4465.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25078">https://sourceware.org/bugzilla/show_bug.cgi?id=25078</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-17451</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17451.html>https://linux.oracle.com/cve/CVE-2019-17451.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25070">https://sourceware.org/bugzilla/show_bug.cgi?id=25070</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9070</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24229">https://sourceware.org/bugzilla/show_bug.cgi?id=24229</a><br><a href=https://support.f5.com/csp/article/K13534168>https://support.f5.com/csp/article/K13534168</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9071</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24227">https://sourceware.org/bugzilla/show_bug.cgi?id=24227</a><br><a href=https://support.f5.com/csp/article/K02884135>https://support.f5.com/csp/article/K02884135</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9073</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24233">https://sourceware.org/bugzilla/show_bug.cgi?id=24233</a><br><a href=https://support.f5.com/csp/article/K37121474>https://support.f5.com/csp/article/K37121474</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9074</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24235">https://sourceware.org/bugzilla/show_bug.cgi?id=24235</a><br><a href=https://support.f5.com/csp/article/K09092524>https://support.f5.com/csp/article/K09092524</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9075</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24236">https://sourceware.org/bugzilla/show_bug.cgi?id=24236</a><br><a href=https://support.f5.com/csp/article/K42059040>https://support.f5.com/csp/article/K42059040</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2019-9077</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/107139>http://www.securityfocus.com/bid/107139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24243">https://sourceware.org/bugzilla/show_bug.cgi?id=24243</a><br><a href=https://support.f5.com/csp/article/K00056379>https://support.f5.com/csp/article/K00056379</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-16590</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25821">https://sourceware.org/bugzilla/show_bug.cgi?id=25821</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-16591</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25822">https://sourceware.org/bugzilla/show_bug.cgi?id=25822</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-16592</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25823">https://sourceware.org/bugzilla/show_bug.cgi?id=25823</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-16593</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25827">https://sourceware.org/bugzilla/show_bug.cgi?id=25827</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-16599</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25842">https://sourceware.org/bugzilla/show_bug.cgi?id=25842</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35448</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2020-35448.html>https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210129-0008/ >https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35493</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911437">https://bugzilla.redhat.com/show_bug.cgi?id=1911437</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35494</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911439">https://bugzilla.redhat.com/show_bug.cgi?id=1911439</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35495</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911441">https://bugzilla.redhat.com/show_bug.cgi?id=1911441</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35496</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911444">https://bugzilla.redhat.com/show_bug.cgi?id=1911444</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2020-35507</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911691">https://bugzilla.redhat.com/show_bug.cgi?id=1911691</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-20197</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20197.html>https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210528-0009/ >https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-20284</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20284.html>https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0010/ >https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-20294</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943533">https://bugzilla.redhat.com/show_bug.cgi?id=1943533</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26929">https://sourceware.org/bugzilla/show_bug.cgi?id=26929</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-3487</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3487.html>https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-3530</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3530>https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0006/ >https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href=https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch>https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-3549</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-3648</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3648>https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-37322</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details></td> </tr> <tr> <td align=left>binutils</td> <td align=center>CVE-2021-45078</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2017-13716</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-1000876</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106304>http://www.securityfocus.com/bid/106304</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876</a><br><a href=https://linux.oracle.com/cve/CVE-2018-1000876.html>https://linux.oracle.com/cve/CVE-2018-1000876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23994">https://sourceware.org/bugzilla/show_bug.cgi?id=23994</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-12697</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104538>http://www.securityfocus.com/bid/104538</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://linux.oracle.com/cve/CVE-2018-12697.html>https://linux.oracle.com/cve/CVE-2018-12697.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-12698</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104539>http://www.securityfocus.com/bid/104539</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-12699</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104540>http://www.securityfocus.com/bid/104540</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-12934</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-17358</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358</a><br><a href=https://seclists.org/bugtraq/2020/Jan/25>https://seclists.org/bugtraq/2020/Jan/25</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-17359</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-17360</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23685">https://sourceware.org/bugzilla/show_bug.cgi?id=23685</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-17794</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-17985</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18309</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105692>http://www.securityfocus.com/bid/105692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23770">https://sourceware.org/bugzilla/show_bug.cgi?id=23770</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18483</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105689>http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18484</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105693>http://www.securityfocus.com/bid/105693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18605</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23804">https://sourceware.org/bugzilla/show_bug.cgi?id=23804</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18606</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23806">https://sourceware.org/bugzilla/show_bug.cgi?id=23806</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18607</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23805">https://sourceware.org/bugzilla/show_bug.cgi?id=23805</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18700</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-18701</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-19931</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23942">https://sourceware.org/bugzilla/show_bug.cgi?id=23942</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-19932</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23932">https://sourceware.org/bugzilla/show_bug.cgi?id=23932</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20002</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106142>http://www.securityfocus.com/bid/106142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23952">https://sourceware.org/bugzilla/show_bug.cgi?id=23952</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9</a><br><a href=https://support.f5.com/csp/article/K62602089>https://support.f5.com/csp/article/K62602089</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20623</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106370>http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20651</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106440>http://www.securityfocus.com/bid/106440</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24041">https://sourceware.org/bugzilla/show_bug.cgi?id=24041</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20671</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106457>http://www.securityfocus.com/bid/106457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24005">https://sourceware.org/bugzilla/show_bug.cgi?id=24005</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20673</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106454>http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20673.html>https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4386.html>https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-20712</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106563>http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-9138</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23008">https://sourceware.org/bugzilla/show_bug.cgi?id=23008</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2018-9996</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103733>http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-1010180</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html</a><br><a href=http://www.securityfocus.com/bid/109367>http://www.securityfocus.com/bid/109367</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010180.html>https://linux.oracle.com/cve/CVE-2019-1010180.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1635.html>https://linux.oracle.com/errata/ELSA-2020-1635.html</a><br><a href=https://security.gentoo.org/glsa/202003-31>https://security.gentoo.org/glsa/202003-31</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23657">https://sourceware.org/bugzilla/show_bug.cgi?id=23657</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-1010204</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010204.html>https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0001/ >https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-12972</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/108903>http://www.securityfocus.com/bid/108903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24689">https://sourceware.org/bugzilla/show_bug.cgi?id=24689</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-14250</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/109354>http://www.securityfocus.com/bid/109354</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924</a><br><a href=https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html>https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-14444</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24829">https://sourceware.org/bugzilla/show_bug.cgi?id=24829</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-17450</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17450.html>https://linux.oracle.com/cve/CVE-2019-17450.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4465.html>https://linux.oracle.com/errata/ELSA-2020-4465.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25078">https://sourceware.org/bugzilla/show_bug.cgi?id=25078</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-17451</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17451.html>https://linux.oracle.com/cve/CVE-2019-17451.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25070">https://sourceware.org/bugzilla/show_bug.cgi?id=25070</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9070</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24229">https://sourceware.org/bugzilla/show_bug.cgi?id=24229</a><br><a href=https://support.f5.com/csp/article/K13534168>https://support.f5.com/csp/article/K13534168</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9071</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24227">https://sourceware.org/bugzilla/show_bug.cgi?id=24227</a><br><a href=https://support.f5.com/csp/article/K02884135>https://support.f5.com/csp/article/K02884135</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9073</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24233">https://sourceware.org/bugzilla/show_bug.cgi?id=24233</a><br><a href=https://support.f5.com/csp/article/K37121474>https://support.f5.com/csp/article/K37121474</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9074</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24235">https://sourceware.org/bugzilla/show_bug.cgi?id=24235</a><br><a href=https://support.f5.com/csp/article/K09092524>https://support.f5.com/csp/article/K09092524</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9075</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24236">https://sourceware.org/bugzilla/show_bug.cgi?id=24236</a><br><a href=https://support.f5.com/csp/article/K42059040>https://support.f5.com/csp/article/K42059040</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2019-9077</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/107139>http://www.securityfocus.com/bid/107139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24243">https://sourceware.org/bugzilla/show_bug.cgi?id=24243</a><br><a href=https://support.f5.com/csp/article/K00056379>https://support.f5.com/csp/article/K00056379</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-16590</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25821">https://sourceware.org/bugzilla/show_bug.cgi?id=25821</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-16591</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25822">https://sourceware.org/bugzilla/show_bug.cgi?id=25822</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-16592</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25823">https://sourceware.org/bugzilla/show_bug.cgi?id=25823</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-16593</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25827">https://sourceware.org/bugzilla/show_bug.cgi?id=25827</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-16599</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25842">https://sourceware.org/bugzilla/show_bug.cgi?id=25842</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35448</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2020-35448.html>https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210129-0008/ >https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35493</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911437">https://bugzilla.redhat.com/show_bug.cgi?id=1911437</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35494</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911439">https://bugzilla.redhat.com/show_bug.cgi?id=1911439</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35495</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911441">https://bugzilla.redhat.com/show_bug.cgi?id=1911441</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35496</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911444">https://bugzilla.redhat.com/show_bug.cgi?id=1911444</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2020-35507</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911691">https://bugzilla.redhat.com/show_bug.cgi?id=1911691</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-20197</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20197.html>https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210528-0009/ >https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-20284</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20284.html>https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0010/ >https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-20294</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943533">https://bugzilla.redhat.com/show_bug.cgi?id=1943533</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26929">https://sourceware.org/bugzilla/show_bug.cgi?id=26929</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-3487</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3487.html>https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-3530</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3530>https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0006/ >https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href=https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch>https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-3549</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-3648</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3648>https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-37322</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details></td> </tr> <tr> <td align=left>binutils-common</td> <td align=center>CVE-2021-45078</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2017-13716</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-1000876</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106304>http://www.securityfocus.com/bid/106304</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876</a><br><a href=https://linux.oracle.com/cve/CVE-2018-1000876.html>https://linux.oracle.com/cve/CVE-2018-1000876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23994">https://sourceware.org/bugzilla/show_bug.cgi?id=23994</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-12697</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104538>http://www.securityfocus.com/bid/104538</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://linux.oracle.com/cve/CVE-2018-12697.html>https://linux.oracle.com/cve/CVE-2018-12697.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-12698</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104539>http://www.securityfocus.com/bid/104539</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-12699</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104540>http://www.securityfocus.com/bid/104540</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-12934</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-17358</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358</a><br><a href=https://seclists.org/bugtraq/2020/Jan/25>https://seclists.org/bugtraq/2020/Jan/25</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-17359</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-17360</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23685">https://sourceware.org/bugzilla/show_bug.cgi?id=23685</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-17794</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-17985</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18309</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105692>http://www.securityfocus.com/bid/105692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23770">https://sourceware.org/bugzilla/show_bug.cgi?id=23770</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18483</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105689>http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18484</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105693>http://www.securityfocus.com/bid/105693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18605</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23804">https://sourceware.org/bugzilla/show_bug.cgi?id=23804</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18606</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23806">https://sourceware.org/bugzilla/show_bug.cgi?id=23806</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18607</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23805">https://sourceware.org/bugzilla/show_bug.cgi?id=23805</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18700</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-18701</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-19931</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23942">https://sourceware.org/bugzilla/show_bug.cgi?id=23942</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-19932</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23932">https://sourceware.org/bugzilla/show_bug.cgi?id=23932</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20002</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106142>http://www.securityfocus.com/bid/106142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23952">https://sourceware.org/bugzilla/show_bug.cgi?id=23952</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9</a><br><a href=https://support.f5.com/csp/article/K62602089>https://support.f5.com/csp/article/K62602089</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20623</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106370>http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20651</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106440>http://www.securityfocus.com/bid/106440</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24041">https://sourceware.org/bugzilla/show_bug.cgi?id=24041</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20671</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106457>http://www.securityfocus.com/bid/106457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24005">https://sourceware.org/bugzilla/show_bug.cgi?id=24005</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20673</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106454>http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20673.html>https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4386.html>https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-20712</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106563>http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-9138</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23008">https://sourceware.org/bugzilla/show_bug.cgi?id=23008</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2018-9996</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103733>http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-1010180</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html</a><br><a href=http://www.securityfocus.com/bid/109367>http://www.securityfocus.com/bid/109367</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010180.html>https://linux.oracle.com/cve/CVE-2019-1010180.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1635.html>https://linux.oracle.com/errata/ELSA-2020-1635.html</a><br><a href=https://security.gentoo.org/glsa/202003-31>https://security.gentoo.org/glsa/202003-31</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23657">https://sourceware.org/bugzilla/show_bug.cgi?id=23657</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-1010204</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010204.html>https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0001/ >https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-12972</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/108903>http://www.securityfocus.com/bid/108903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24689">https://sourceware.org/bugzilla/show_bug.cgi?id=24689</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-14250</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/109354>http://www.securityfocus.com/bid/109354</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924</a><br><a href=https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html>https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-14444</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24829">https://sourceware.org/bugzilla/show_bug.cgi?id=24829</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-17450</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17450.html>https://linux.oracle.com/cve/CVE-2019-17450.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4465.html>https://linux.oracle.com/errata/ELSA-2020-4465.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25078">https://sourceware.org/bugzilla/show_bug.cgi?id=25078</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-17451</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17451.html>https://linux.oracle.com/cve/CVE-2019-17451.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25070">https://sourceware.org/bugzilla/show_bug.cgi?id=25070</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9070</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24229">https://sourceware.org/bugzilla/show_bug.cgi?id=24229</a><br><a href=https://support.f5.com/csp/article/K13534168>https://support.f5.com/csp/article/K13534168</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9071</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24227">https://sourceware.org/bugzilla/show_bug.cgi?id=24227</a><br><a href=https://support.f5.com/csp/article/K02884135>https://support.f5.com/csp/article/K02884135</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9073</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24233">https://sourceware.org/bugzilla/show_bug.cgi?id=24233</a><br><a href=https://support.f5.com/csp/article/K37121474>https://support.f5.com/csp/article/K37121474</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9074</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24235">https://sourceware.org/bugzilla/show_bug.cgi?id=24235</a><br><a href=https://support.f5.com/csp/article/K09092524>https://support.f5.com/csp/article/K09092524</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9075</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24236">https://sourceware.org/bugzilla/show_bug.cgi?id=24236</a><br><a href=https://support.f5.com/csp/article/K42059040>https://support.f5.com/csp/article/K42059040</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2019-9077</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/107139>http://www.securityfocus.com/bid/107139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24243">https://sourceware.org/bugzilla/show_bug.cgi?id=24243</a><br><a href=https://support.f5.com/csp/article/K00056379>https://support.f5.com/csp/article/K00056379</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-16590</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25821">https://sourceware.org/bugzilla/show_bug.cgi?id=25821</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-16591</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25822">https://sourceware.org/bugzilla/show_bug.cgi?id=25822</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-16592</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25823">https://sourceware.org/bugzilla/show_bug.cgi?id=25823</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-16593</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25827">https://sourceware.org/bugzilla/show_bug.cgi?id=25827</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-16599</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25842">https://sourceware.org/bugzilla/show_bug.cgi?id=25842</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35448</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2020-35448.html>https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210129-0008/ >https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35493</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911437">https://bugzilla.redhat.com/show_bug.cgi?id=1911437</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35494</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911439">https://bugzilla.redhat.com/show_bug.cgi?id=1911439</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35495</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911441">https://bugzilla.redhat.com/show_bug.cgi?id=1911441</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35496</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911444">https://bugzilla.redhat.com/show_bug.cgi?id=1911444</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2020-35507</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911691">https://bugzilla.redhat.com/show_bug.cgi?id=1911691</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-20197</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20197.html>https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210528-0009/ >https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-20284</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20284.html>https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0010/ >https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-20294</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943533">https://bugzilla.redhat.com/show_bug.cgi?id=1943533</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26929">https://sourceware.org/bugzilla/show_bug.cgi?id=26929</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-3487</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3487.html>https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-3530</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3530>https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0006/ >https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href=https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch>https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-3549</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-3648</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3648>https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-37322</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details></td> </tr> <tr> <td align=left>binutils-x86-64-linux-gnu</td> <td align=center>CVE-2021-45078</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details></td> </tr> <tr> <td align=left>bsdutils</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2016-2781</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2016/q1/452>http://seclists.org/oss-sec/2016/q1/452</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/2>http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/02/28/3>http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lore.kernel.org/patchwork/patch/793178/ >https://lore.kernel.org/patchwork/patch/793178/</a><br></details></td> </tr> <tr> <td align=left>coreutils</td> <td align=center>CVE-2017-18018</td> <td align=center>LOW</td> <td align=center>8.30-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html>http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details></td> </tr> <tr> <td align=left>cpp-8</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>cpp-8</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8169</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.haxx.se/docs/CVE-2020-8169.html>https://curl.haxx.se/docs/CVE-2020-8169.html</a><br><a href=https://curl.se/docs/CVE-2020-8169.html>https://curl.se/docs/CVE-2020-8169.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169</a><br><a href=https://hackerone.com/reports/874778>https://hackerone.com/reports/874778</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8177</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8177.html>https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href=https://curl.se/docs/CVE-2020-8177.html>https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href=https://hackerone.com/reports/887462>https://hackerone.com/reports/887462</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8177.html>https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5002.html>https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8231</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8231.html>https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href=https://hackerone.com/reports/948876>https://hackerone.com/reports/948876</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8231.html>https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://ubuntu.com/security/notices/USN-4466-1>https://ubuntu.com/security/notices/USN-4466-1</a><br><a href=https://ubuntu.com/security/notices/USN-4466-2>https://ubuntu.com/security/notices/USN-4466-2</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8285</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=https://curl.se/docs/CVE-2020-8285.html>https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href=https://github.com/curl/curl/issues/6255>https://github.com/curl/curl/issues/6255</a><br><a href=https://hackerone.com/reports/1045844>https://hackerone.com/reports/1045844</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8285.html>https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8286</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/50>http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/54>http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.se/docs/CVE-2020-8286.html>https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href=https://hackerone.com/reports/1048457>https://hackerone.com/reports/1048457</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8286.html>https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22876</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22876.html>https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href=https://hackerone.com/reports/1101882>https://hackerone.com/reports/1101882</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22876.html>https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br><a href=https://ubuntu.com/security/notices/USN-4903-1>https://ubuntu.com/security/notices/USN-4903-1</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2020-8284</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2020-8284.html>https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href=https://hackerone.com/reports/1040166>https://hackerone.com/reports/1040166</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8284.html>https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22890</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22890.html>https://curl.se/docs/CVE-2021-22890.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890</a><br><a href=https://hackerone.com/reports/1129529>https://hackerone.com/reports/1129529</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>curl</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>dirmngr</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>fdisk</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>ffmpeg</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>g++-8</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>g++-8</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>gcc-8-base</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>gir1.2-rsvg-2.0</td> <td align=center>CVE-2019-20446</td> <td align=center>MEDIUM</td> <td align=center>2.44.10-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href=https://gitlab.gnome.org/GNOME/librsvg/issues/515>https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20446.html>https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4709.html>https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href=https://ubuntu.com/security/notices/USN-4436-1>https://ubuntu.com/security/notices/USN-4436-1</a><br><a href=https://ubuntu.com/security/notices/USN-4436-2>https://ubuntu.com/security/notices/USN-4436-2</a><br><a href=https://usn.ubuntu.com/4436-1/ >https://usn.ubuntu.com/4436-1/</a><br></details></td> </tr> <tr> <td align=left>git</td> <td align=center>CVE-2021-21300</td> <td align=center>HIGH</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html>http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/60>http://seclists.org/fulldisclosure/2021/Apr/60</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/09/3>http://www.openwall.com/lists/oss-security/2021/03/09/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300</a><br><a href=https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks>https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks</a><br><a href=https://git-scm.com/docs/gitattributes#_filter>https://git-scm.com/docs/gitattributes#_filter</a><br><a href=https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592>https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592</a><br><a href=https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm>https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/</a><br><a href=https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/ >https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/</a><br><a href=https://security.gentoo.org/glsa/202104-01>https://security.gentoo.org/glsa/202104-01</a><br><a href=https://support.apple.com/kb/HT212320>https://support.apple.com/kb/HT212320</a><br><a href=https://ubuntu.com/security/notices/USN-4761-1>https://ubuntu.com/security/notices/USN-4761-1</a><br></details></td> </tr> <tr> <td align=left>git</td> <td align=center>CVE-2021-40330</td> <td align=center>HIGH</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330</a><br><a href=https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473>https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473</a><br><a href=https://github.com/git/git/compare/v2.30.0...v2.30.1>https://github.com/git/git/compare/v2.30.0...v2.30.1</a><br><a href=https://ubuntu.com/security/notices/USN-5076-1>https://ubuntu.com/security/notices/USN-5076-1</a><br></details></td> </tr> <tr> <td align=left>git</td> <td align=center>CVE-2018-1000021</td> <td align=center>LOW</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html>http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details></td> </tr> <tr> <td align=left>git-man</td> <td align=center>CVE-2021-21300</td> <td align=center>HIGH</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html>http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/60>http://seclists.org/fulldisclosure/2021/Apr/60</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/09/3>http://www.openwall.com/lists/oss-security/2021/03/09/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300</a><br><a href=https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks>https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks</a><br><a href=https://git-scm.com/docs/gitattributes#_filter>https://git-scm.com/docs/gitattributes#_filter</a><br><a href=https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592>https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592</a><br><a href=https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm>https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/</a><br><a href=https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/ >https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/</a><br><a href=https://security.gentoo.org/glsa/202104-01>https://security.gentoo.org/glsa/202104-01</a><br><a href=https://support.apple.com/kb/HT212320>https://support.apple.com/kb/HT212320</a><br><a href=https://ubuntu.com/security/notices/USN-4761-1>https://ubuntu.com/security/notices/USN-4761-1</a><br></details></td> </tr> <tr> <td align=left>git-man</td> <td align=center>CVE-2021-40330</td> <td align=center>HIGH</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330</a><br><a href=https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473>https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473</a><br><a href=https://github.com/git/git/compare/v2.30.0...v2.30.1>https://github.com/git/git/compare/v2.30.0...v2.30.1</a><br><a href=https://ubuntu.com/security/notices/USN-5076-1>https://ubuntu.com/security/notices/USN-5076-1</a><br></details></td> </tr> <tr> <td align=left>git-man</td> <td align=center>CVE-2018-1000021</td> <td align=center>LOW</td> <td align=center>1:2.20.1-2+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html>http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details></td> </tr> <tr> <td align=left>gnupg</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gnupg-l10n</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gnupg-utils</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpg</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpg-agent</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpg-wks-client</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpg-wks-server</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpgconf</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpgsm</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>gpgv</td> <td align=center>CVE-2019-14855</td> <td align=center>LOW</td> <td align=center>2.2.12-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href=https://dev.gnupg.org/T4755>https://dev.gnupg.org/T4755</a><br><a href=https://eprint.iacr.org/2020/014.pdf>https://eprint.iacr.org/2020/014.pdf</a><br><a href=https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html>https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href=https://rwc.iacr.org/2020/slides/Leurent.pdf>https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4516-1>https://ubuntu.com/security/notices/USN-4516-1</a><br><a href=https://usn.ubuntu.com/4516-1/ >https://usn.ubuntu.com/4516-1/</a><br></details></td> </tr> <tr> <td align=left>icu-devtools</td> <td align=center>CVE-2020-21913</td> <td align=center>MEDIUM</td> <td align=center>63.1-6+deb10u1</td> <td align=center>63.1-6+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913</a><br><a href=https://github.com/unicode-org/icu/pull/886>https://github.com/unicode-org/icu/pull/886</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html</a><br><a href=https://ubuntu.com/security/notices/USN-5133-1>https://ubuntu.com/security/notices/USN-5133-1</a><br><a href=https://unicode-org.atlassian.net/browse/ICU-20850>https://unicode-org.atlassian.net/browse/ICU-20850</a><br><a href=https://www.debian.org/security/2021/dsa-5014>https://www.debian.org/security/2021/dsa-5014</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6-common</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>imagemagick-6.q16</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>iproute2</td> <td align=center>CVE-2019-20795</td> <td align=center>MEDIUM</td> <td align=center>4.20.0-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1171452">https://bugzilla.suse.com/show_bug.cgi?id=1171452</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795</a><br><a href="https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10">https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10</a><br><a href=https://security.gentoo.org/glsa/202008-06>https://security.gentoo.org/glsa/202008-06</a><br><a href=https://ubuntu.com/security/notices/USN-4357-1>https://ubuntu.com/security/notices/USN-4357-1</a><br><a href=https://usn.ubuntu.com/4357-1/ >https://usn.ubuntu.com/4357-1/</a><br></details></td> </tr> <tr> <td align=left>krb5-multidev</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>krb5-multidev</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>krb5-multidev</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>krb5-multidev</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>krb5-multidev</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2021-30473</td> <td align=center>CRITICAL</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578>https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2998">https://bugs.chromium.org/p/aomedia/issues/detail?id=2998</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2021-30474</td> <td align=center>CRITICAL</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e>https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=3000">https://bugs.chromium.org/p/aomedia/issues/detail?id=3000</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2021-30475</td> <td align=center>CRITICAL</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0>https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2999">https://bugs.chromium.org/p/aomedia/issues/detail?id=2999</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2020-36131</td> <td align=center>HIGH</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2020-36133</td> <td align=center>HIGH</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)">https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2020-36130</td> <td align=center>MEDIUM</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)">https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130</a><br></details></td> </tr> <tr> <td align=left>libaom0</td> <td align=center>CVE-2020-36135</td> <td align=center>MEDIUM</td> <td align=center>1.0.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&amp;q=&amp;can=1</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135</a><br></details></td> </tr> <tr> <td align=left>libapparmor1</td> <td align=center>CVE-2016-1585</td> <td align=center>LOW</td> <td align=center>2.13.2-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/apparmor/+bug/1597017>https://bugs.launchpad.net/apparmor/+bug/1597017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libapt-pkg5.0</td> <td align=center>CVE-2020-27350</td> <td align=center>MEDIUM</td> <td align=center>1.8.2.1</td> <td align=center>1.8.2.2</td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/bugs/1899193>https://bugs.launchpad.net/bugs/1899193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350</a><br><a href=https://security.netapp.com/advisory/ntap-20210108-0005/ >https://security.netapp.com/advisory/ntap-20210108-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4667-1>https://ubuntu.com/security/notices/USN-4667-1</a><br><a href=https://ubuntu.com/security/notices/USN-4667-2>https://ubuntu.com/security/notices/USN-4667-2</a><br><a href=https://usn.ubuntu.com/usn/usn-4667-1>https://usn.ubuntu.com/usn/usn-4667-1</a><br><a href=https://www.debian.org/security/2020/dsa-4808>https://www.debian.org/security/2020/dsa-4808</a><br></details></td> </tr> <tr> <td align=left>libapt-pkg5.0</td> <td align=center>CVE-2011-3374</td> <td align=center>LOW</td> <td align=center>1.8.2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2011-3374>https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html>https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href=https://seclists.org/fulldisclosure/2011/Sep/221>https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-3374>https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href=https://snyk.io/vuln/SNYK-LINUX-APT-116518>https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href=https://ubuntu.com/security/CVE-2011-3374>https://ubuntu.com/security/CVE-2011-3374</a><br></details></td> </tr> <tr> <td align=left>libasan5</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libasan5</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libass9</td> <td align=center>CVE-2020-24994</td> <td align=center>HIGH</td> <td align=center>1:0.14.0-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e>https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e</a><br><a href=https://github.com/libass/libass/issues/422>https://github.com/libass/libass/issues/422</a><br><a href=https://github.com/libass/libass/issues/422#issuecomment-806002919>https://github.com/libass/libass/issues/422#issuecomment-806002919</a><br><a href=https://github.com/libass/libass/issues/423>https://github.com/libass/libass/issues/423</a><br></details></td> </tr> <tr> <td align=left>libass9</td> <td align=center>CVE-2020-26682</td> <td align=center>HIGH</td> <td align=center>1:0.14.0-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/19/7>http://www.openwall.com/lists/oss-security/2020/11/19/7</a><br><a href=https://github.com/libass/libass/issues/431>https://github.com/libass/libass/issues/431</a><br><a href=https://github.com/libass/libass/pull/432>https://github.com/libass/libass/pull/432</a><br><a href=https://security.gentoo.org/glsa/202012-12>https://security.gentoo.org/glsa/202012-12</a><br></details></td> </tr> <tr> <td align=left>libatomic1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libatomic1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavcodec58</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavdevice58</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavfilter7</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavformat58</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavresample4</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libavutil56</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2017-13716</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-1000876</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106304>http://www.securityfocus.com/bid/106304</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876</a><br><a href=https://linux.oracle.com/cve/CVE-2018-1000876.html>https://linux.oracle.com/cve/CVE-2018-1000876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23994">https://sourceware.org/bugzilla/show_bug.cgi?id=23994</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-12697</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104538>http://www.securityfocus.com/bid/104538</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2075>https://access.redhat.com/errata/RHSA-2019:2075</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://linux.oracle.com/cve/CVE-2018-12697.html>https://linux.oracle.com/cve/CVE-2018-12697.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2075.html>https://linux.oracle.com/errata/ELSA-2019-2075.html</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-12698</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104539>http://www.securityfocus.com/bid/104539</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-12699</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104540>http://www.securityfocus.com/bid/104540</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23057">https://sourceware.org/bugzilla/show_bug.cgi?id=23057</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-12934</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101>https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-17358</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358</a><br><a href=https://seclists.org/bugtraq/2020/Jan/25>https://seclists.org/bugtraq/2020/Jan/25</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-17359</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23686">https://sourceware.org/bugzilla/show_bug.cgi?id=23686</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-17360</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23685">https://sourceware.org/bugzilla/show_bug.cgi?id=23685</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-17794</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-17985</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18309</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105692>http://www.securityfocus.com/bid/105692</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23770">https://sourceware.org/bugzilla/show_bug.cgi?id=23770</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18483</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105689>http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18484</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105693>http://www.securityfocus.com/bid/105693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18605</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23804">https://sourceware.org/bugzilla/show_bug.cgi?id=23804</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18606</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23806">https://sourceware.org/bugzilla/show_bug.cgi?id=23806</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18607</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/105754>http://www.securityfocus.com/bid/105754</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607</a><br><a href=https://security.netapp.com/advisory/ntap-20190307-0003/ >https://security.netapp.com/advisory/ntap-20190307-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23805">https://sourceware.org/bugzilla/show_bug.cgi?id=23805</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18700</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-18701</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-19931</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23942">https://sourceware.org/bugzilla/show_bug.cgi?id=23942</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-19932</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106144>http://www.securityfocus.com/bid/106144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23932">https://sourceware.org/bugzilla/show_bug.cgi?id=23932</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20002</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106142>http://www.securityfocus.com/bid/106142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href=https://security.netapp.com/advisory/ntap-20190221-0004/ >https://security.netapp.com/advisory/ntap-20190221-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23952">https://sourceware.org/bugzilla/show_bug.cgi?id=23952</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9</a><br><a href=https://support.f5.com/csp/article/K62602089>https://support.f5.com/csp/article/K62602089</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20623</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106370>http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20651</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106440>http://www.securityfocus.com/bid/106440</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651</a><br><a href=https://security.gentoo.org/glsa/201908-01>https://security.gentoo.org/glsa/201908-01</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24041">https://sourceware.org/bugzilla/show_bug.cgi?id=24041</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20671</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://www.securityfocus.com/bid/106457>http://www.securityfocus.com/bid/106457</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24005">https://sourceware.org/bugzilla/show_bug.cgi?id=24005</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20673</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106454>http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20673.html>https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4386.html>https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-20712</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106563>http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href=https://support.f5.com/csp/article/K38336243>https://support.f5.com/csp/article/K38336243</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-9138</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23008">https://sourceware.org/bugzilla/show_bug.cgi?id=23008</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2018-9996</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103733>http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-1010180</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html</a><br><a href=http://www.securityfocus.com/bid/109367>http://www.securityfocus.com/bid/109367</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010180.html>https://linux.oracle.com/cve/CVE-2019-1010180.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1635.html>https://linux.oracle.com/errata/ELSA-2020-1635.html</a><br><a href=https://security.gentoo.org/glsa/202003-31>https://security.gentoo.org/glsa/202003-31</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23657">https://sourceware.org/bugzilla/show_bug.cgi?id=23657</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-1010204</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010204.html>https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0001/ >https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-12972</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/108903>http://www.securityfocus.com/bid/108903</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24689">https://sourceware.org/bugzilla/show_bug.cgi?id=24689</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-14250</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/109354>http://www.securityfocus.com/bid/109354</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924</a><br><a href=https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html>https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-14444</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20190822-0002/ >https://security.netapp.com/advisory/ntap-20190822-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24829">https://sourceware.org/bugzilla/show_bug.cgi?id=24829</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-17450</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17450.html>https://linux.oracle.com/cve/CVE-2019-17450.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4465.html>https://linux.oracle.com/errata/ELSA-2020-4465.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25078">https://sourceware.org/bugzilla/show_bug.cgi?id=25078</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-17451</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17451.html>https://linux.oracle.com/cve/CVE-2019-17451.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1797.html>https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href=https://security.gentoo.org/glsa/202007-39>https://security.gentoo.org/glsa/202007-39</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0002/ >https://security.netapp.com/advisory/ntap-20191024-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25070">https://sourceware.org/bugzilla/show_bug.cgi?id=25070</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9070</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24229">https://sourceware.org/bugzilla/show_bug.cgi?id=24229</a><br><a href=https://support.f5.com/csp/article/K13534168>https://support.f5.com/csp/article/K13534168</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9071</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107147>http://www.securityfocus.com/bid/107147</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24227">https://sourceware.org/bugzilla/show_bug.cgi?id=24227</a><br><a href=https://support.f5.com/csp/article/K02884135>https://support.f5.com/csp/article/K02884135</a><br><a href=https://ubuntu.com/security/notices/USN-4326-1>https://ubuntu.com/security/notices/USN-4326-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4326-1/ >https://usn.ubuntu.com/4326-1/</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9073</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24233">https://sourceware.org/bugzilla/show_bug.cgi?id=24233</a><br><a href=https://support.f5.com/csp/article/K37121474>https://support.f5.com/csp/article/K37121474</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9074</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24235">https://sourceware.org/bugzilla/show_bug.cgi?id=24235</a><br><a href=https://support.f5.com/csp/article/K09092524>https://support.f5.com/csp/article/K09092524</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9075</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24236">https://sourceware.org/bugzilla/show_bug.cgi?id=24236</a><br><a href=https://support.f5.com/csp/article/K42059040>https://support.f5.com/csp/article/K42059040</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2019-9077</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html</a><br><a href=http://www.securityfocus.com/bid/107139>http://www.securityfocus.com/bid/107139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077</a><br><a href=https://security.gentoo.org/glsa/202107-24>https://security.gentoo.org/glsa/202107-24</a><br><a href=https://security.netapp.com/advisory/ntap-20190314-0003/ >https://security.netapp.com/advisory/ntap-20190314-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24243">https://sourceware.org/bugzilla/show_bug.cgi?id=24243</a><br><a href=https://support.f5.com/csp/article/K00056379>https://support.f5.com/csp/article/K00056379</a><br><a href=https://ubuntu.com/security/notices/USN-4336-1>https://ubuntu.com/security/notices/USN-4336-1</a><br><a href=https://ubuntu.com/security/notices/USN-4336-2>https://ubuntu.com/security/notices/USN-4336-2</a><br><a href=https://usn.ubuntu.com/4336-1/ >https://usn.ubuntu.com/4336-1/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-16590</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25821">https://sourceware.org/bugzilla/show_bug.cgi?id=25821</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-16591</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25822">https://sourceware.org/bugzilla/show_bug.cgi?id=25822</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-16592</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210115-0003/ >https://security.netapp.com/advisory/ntap-20210115-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25823">https://sourceware.org/bugzilla/show_bug.cgi?id=25823</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-16593</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25827">https://sourceware.org/bugzilla/show_bug.cgi?id=25827</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-16599</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20210122-0003/ >https://security.netapp.com/advisory/ntap-20210122-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25842">https://sourceware.org/bugzilla/show_bug.cgi?id=25842</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35448</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2020-35448.html>https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210129-0008/ >https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35493</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911437">https://bugzilla.redhat.com/show_bug.cgi?id=1911437</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35494</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911439">https://bugzilla.redhat.com/show_bug.cgi?id=1911439</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35495</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911441">https://bugzilla.redhat.com/show_bug.cgi?id=1911441</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35496</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911444">https://bugzilla.redhat.com/show_bug.cgi?id=1911444</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2020-35507</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1911691">https://bugzilla.redhat.com/show_bug.cgi?id=1911691</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0007/ >https://security.netapp.com/advisory/ntap-20210212-0007/</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-20197</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20197.html>https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210528-0009/ >https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-20284</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20284.html>https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0010/ >https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-20294</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943533">https://bugzilla.redhat.com/show_bug.cgi?id=1943533</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26929">https://sourceware.org/bugzilla/show_bug.cgi?id=26929</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-3487</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3487.html>https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4364.html>https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href=https://ubuntu.com/security/notices/USN-5124-1>https://ubuntu.com/security/notices/USN-5124-1</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-3530</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3530>https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0006/ >https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href=https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch>https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-3549</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-3648</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3648>https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-37322</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details></td> </tr> <tr> <td align=left>libbinutils</td> <td align=center>CVE-2021-45078</td> <td align=center>LOW</td> <td align=center>2.31.1-16</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details></td> </tr> <tr> <td align=left>libblkid-dev</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libblkid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2021-43400</td> <td align=center>CRITICAL</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400</a><br><a href="https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8">https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2019-8922</td> <td align=center>HIGH</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0002/ >https://security.netapp.com/advisory/ntap-20211203-0002/</a><br><a href=https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ >https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/</a><br><a href=https://ubuntu.com/security/notices/USN-5183-1>https://ubuntu.com/security/notices/USN-5183-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2020-27153</td> <td align=center>HIGH</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1884817">https://bugzilla.redhat.com/show_bug.cgi?id=1884817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153</a><br><a href=https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a>https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a</a><br><a href=https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07>https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27153.html>https://linux.oracle.com/cve/CVE-2020-27153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1598.html>https://linux.oracle.com/errata/ELSA-2021-1598.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html>https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html</a><br><a href=https://security.gentoo.org/glsa/202011-01>https://security.gentoo.org/glsa/202011-01</a><br><a href=https://ubuntu.com/security/notices/USN-4989-1>https://ubuntu.com/security/notices/USN-4989-1</a><br><a href=https://ubuntu.com/security/notices/USN-4989-2>https://ubuntu.com/security/notices/USN-4989-2</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2019-8921</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0002/ >https://security.netapp.com/advisory/ntap-20211203-0002/</a><br><a href=https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ >https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2020-26558</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558</a><br><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26558.html>https://linux.oracle.com/cve/CVE-2020-26558.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4432.html>https://linux.oracle.com/errata/ELSA-2021-4432.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href=https://ubuntu.com/security/notices/USN-4989-1>https://ubuntu.com/security/notices/USN-4989-1</a><br><a href=https://ubuntu.com/security/notices/USN-4989-2>https://ubuntu.com/security/notices/USN-4989-2</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2021-0129</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129</a><br><a href="https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738">https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-0129.html>https://linux.oracle.com/cve/CVE-2021-0129.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0002/ >https://security.netapp.com/advisory/ntap-20210716-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.debian.org/security/2021/dsa-4951>https://www.debian.org/security/2021/dsa-4951</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2021-3658</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2021-41229</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229</a><br><a href=https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq>https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0004/ >https://security.netapp.com/advisory/ntap-20211203-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9797</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9798</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9799</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9800</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9801</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9802</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9803</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9804</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9917</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/95013>http://www.securityfocus.com/bid/95013</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2016-9918</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html</a><br><a href=http://www.securityfocus.com/bid/95013>http://www.securityfocus.com/bid/95013</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth-dev</td> <td align=center>CVE-2018-10910</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910</a><br><a href=https://linux.oracle.com/cve/CVE-2018-10910.html>https://linux.oracle.com/cve/CVE-2018-10910.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1912.html>https://linux.oracle.com/errata/ELSA-2020-1912.html</a><br><a href=https://ubuntu.com/security/notices/USN-3856-1>https://ubuntu.com/security/notices/USN-3856-1</a><br><a href=https://usn.ubuntu.com/3856-1/ >https://usn.ubuntu.com/3856-1/</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2021-43400</td> <td align=center>CRITICAL</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400</a><br><a href="https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8">https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2019-8922</td> <td align=center>HIGH</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0002/ >https://security.netapp.com/advisory/ntap-20211203-0002/</a><br><a href=https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ >https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/</a><br><a href=https://ubuntu.com/security/notices/USN-5183-1>https://ubuntu.com/security/notices/USN-5183-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2020-27153</td> <td align=center>HIGH</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1884817">https://bugzilla.redhat.com/show_bug.cgi?id=1884817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153</a><br><a href=https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a>https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a</a><br><a href=https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07>https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27153.html>https://linux.oracle.com/cve/CVE-2020-27153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1598.html>https://linux.oracle.com/errata/ELSA-2021-1598.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html>https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html</a><br><a href=https://security.gentoo.org/glsa/202011-01>https://security.gentoo.org/glsa/202011-01</a><br><a href=https://ubuntu.com/security/notices/USN-4989-1>https://ubuntu.com/security/notices/USN-4989-1</a><br><a href=https://ubuntu.com/security/notices/USN-4989-2>https://ubuntu.com/security/notices/USN-4989-2</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2019-8921</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0002/ >https://security.netapp.com/advisory/ntap-20211203-0002/</a><br><a href=https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/ >https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2020-26558</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558</a><br><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26558.html>https://linux.oracle.com/cve/CVE-2020-26558.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4432.html>https://linux.oracle.com/errata/ELSA-2021-4432.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href=https://ubuntu.com/security/notices/USN-4989-1>https://ubuntu.com/security/notices/USN-4989-1</a><br><a href=https://ubuntu.com/security/notices/USN-4989-2>https://ubuntu.com/security/notices/USN-4989-2</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2021-0129</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center>5.50-1.2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129</a><br><a href="https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738">https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-0129.html>https://linux.oracle.com/cve/CVE-2021-0129.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0002/ >https://security.netapp.com/advisory/ntap-20210716-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.debian.org/security/2021/dsa-4951>https://www.debian.org/security/2021/dsa-4951</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2021-3658</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2021-41229</td> <td align=center>MEDIUM</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229</a><br><a href=https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq>https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211203-0004/ >https://security.netapp.com/advisory/ntap-20211203-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-5155-1>https://ubuntu.com/security/notices/USN-5155-1</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9797</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9798</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9799</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9800</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9801</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9802</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9803</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9804</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94652>http://www.securityfocus.com/bid/94652</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9917</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html</a><br><a href=http://www.securityfocus.com/bid/95013>http://www.securityfocus.com/bid/95013</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68892.html>https://www.spinics.net/lists/linux-bluetooth/msg68892.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2016-9918</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html</a><br><a href=http://www.securityfocus.com/bid/95013>http://www.securityfocus.com/bid/95013</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918</a><br><a href=https://www.spinics.net/lists/linux-bluetooth/msg68898.html>https://www.spinics.net/lists/linux-bluetooth/msg68898.html</a><br></details></td> </tr> <tr> <td align=left>libbluetooth3</td> <td align=center>CVE-2018-10910</td> <td align=center>LOW</td> <td align=center>5.50-1.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910</a><br><a href=https://linux.oracle.com/cve/CVE-2018-10910.html>https://linux.oracle.com/cve/CVE-2018-10910.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1912.html>https://linux.oracle.com/errata/ELSA-2020-1912.html</a><br><a href=https://ubuntu.com/security/notices/USN-3856-1>https://ubuntu.com/security/notices/USN-3856-1</a><br><a href=https://usn.ubuntu.com/3856-1/ >https://usn.ubuntu.com/3856-1/</a><br></details></td> </tr> <tr> <td align=left>libbsd0</td> <td align=center>CVE-2019-20367</td> <td align=center>CRITICAL</td> <td align=center>0.9.1-2</td> <td align=center>0.9.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367</a><br><a href=https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b>https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b</a><br><a href=https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E>https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E>https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html</a><br><a href=https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html>https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html</a><br><a href=https://ubuntu.com/security/notices/USN-4243-1>https://ubuntu.com/security/notices/USN-4243-1</a><br><a href=https://usn.ubuntu.com/4243-1/ >https://usn.ubuntu.com/4243-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-bin</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc-dev-bin</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc6</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2021-33574</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33574.html>https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href=https://security.gentoo.org/glsa/202107-07>https://security.gentoo.org/glsa/202107-07</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0005/ >https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2021-35942</td> <td align=center>CRITICAL</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href=https://linux.oracle.com/cve/CVE-2021-35942.html>https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0005/ >https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href=https://sourceware.org/glibc/wiki/Security%20Exceptions>https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2020-1751</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1751.html>https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200430-0002/ >https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2020-1752</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1752.html>https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4444.html>https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href=https://security.netapp.com/advisory/ntap-20200511-0005/ >https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2021-3326</td> <td align=center>HIGH</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/28/2>http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3326.html>https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0007/ >https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href=https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html>https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-25013</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25013.html>https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E>https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E>https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0004/ >https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2020-10029</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href=https://linux.oracle.com/cve/CVE-2020-10029.html>https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0348.html>https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href=https://security.gentoo.org/glsa/202006-04>https://security.gentoo.org/glsa/202006-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200327-0003/ >https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2020-27618</td> <td align=center>MEDIUM</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27618.html>https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210401-0006/ >https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2010-4756</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://cxib.net/stuff/glob-0day.c>http://cxib.net/stuff/glob-0day.c</a><br><a href=http://securityreason.com/achievement_securityalert/89>http://securityreason.com/achievement_securityalert/89</a><br><a href=http://securityreason.com/exploitalert/9223>http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2016-10228</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/03/01/10>http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href=http://www.securityfocus.com/bid/96525>http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href=https://linux.oracle.com/cve/CVE-2016-10228.html>https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9344.html>https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2018-20796</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/107160>http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href=https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html>https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href=https://security.netapp.com/advisory/ntap-20190315-0002/ >https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-1010022</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010022>https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href=https://ubuntu.com/security/CVE-2019-1010022>https://ubuntu.com/security/CVE-2019-1010022</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-1010023</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109167>http://www.securityfocus.com/bid/109167</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010023>https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010023>https://ubuntu.com/security/CVE-2019-1010023</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-1010024</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/109162>http://www.securityfocus.com/bid/109162</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010024>https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010024>https://ubuntu.com/security/CVE-2019-1010024</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-1010025</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security-tracker.debian.org/tracker/CVE-2019-1010025>https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href=https://support.f5.com/csp/article/K06046097>https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/CVE-2019-1010025>https://ubuntu.com/security/CVE-2019-1010025</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-19126</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19126.html>https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3861.html>https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href=https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html>https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href=https://ubuntu.com/security/notices/USN-4416-1>https://ubuntu.com/security/notices/USN-4416-1</a><br><a href=https://usn.ubuntu.com/4416-1/ >https://usn.ubuntu.com/4416-1/</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2019-9192</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2020-6096</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href=https://security.gentoo.org/glsa/202101-20>https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href=https://ubuntu.com/security/notices/USN-4954-1>https://ubuntu.com/security/notices/USN-4954-1</a><br><a href=https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019>https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details></td> </tr> <tr> <td align=left>libc6-dev</td> <td align=center>CVE-2021-27645</td> <td align=center>LOW</td> <td align=center>2.28-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27645.html>https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9560.html>https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details></td> </tr> <tr> <td align=left>libcaca0</td> <td align=center>CVE-2021-30498</td> <td align=center>CRITICAL</td> <td align=center>0.99.beta19-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1948675">https://bugzilla.redhat.com/show_bug.cgi?id=1948675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498</a><br><a href=https://github.com/cacalabs/libcaca/issues/53>https://github.com/cacalabs/libcaca/issues/53</a><br><a href=https://ubuntu.com/security/notices/USN-5119-1>https://ubuntu.com/security/notices/USN-5119-1</a><br></details></td> </tr> <tr> <td align=left>libcaca0</td> <td align=center>CVE-2021-30499</td> <td align=center>CRITICAL</td> <td align=center>0.99.beta19-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1948679">https://bugzilla.redhat.com/show_bug.cgi?id=1948679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499</a><br><a href=https://github.com/cacalabs/libcaca/issues/54>https://github.com/cacalabs/libcaca/issues/54</a><br><a href=https://ubuntu.com/security/notices/USN-5119-1>https://ubuntu.com/security/notices/USN-5119-1</a><br></details></td> </tr> <tr> <td align=left>libcaca0</td> <td align=center>CVE-2021-3410</td> <td align=center>HIGH</td> <td align=center>0.99.beta19-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928437">https://bugzilla.redhat.com/show_bug.cgi?id=1928437</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3410">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3410</a><br><a href=https://github.com/cacalabs/libcaca/issues/52>https://github.com/cacalabs/libcaca/issues/52</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00006.html</a><br><a href=https://ubuntu.com/security/notices/USN-4921-1>https://ubuntu.com/security/notices/USN-4921-1</a><br></details></td> </tr> <tr> <td align=left>libcairo-gobject2</td> <td align=center>CVE-2020-35492</td> <td align=center>HIGH</td> <td align=center>1.16.0-4</td> <td align=center>1.16.0-4+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898396">https://bugzilla.redhat.com/show_bug.cgi?id=1898396</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be>https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be</a><br></details></td> </tr> <tr> <td align=left>libcairo-gobject2</td> <td align=center>CVE-2017-7475</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2017/q2/151>http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href=https://github.com/advisories/GHSA-5v3f-73gv-x7x5>https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-7475>https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details></td> </tr> <tr> <td align=left>libcairo-gobject2</td> <td align=center>CVE-2018-18064</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/341>https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo-gobject2</td> <td align=center>CVE-2019-6461</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/352>https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo-gobject2</td> <td align=center>CVE-2019-6462</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/353>https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo-script-interpreter2</td> <td align=center>CVE-2020-35492</td> <td align=center>HIGH</td> <td align=center>1.16.0-4</td> <td align=center>1.16.0-4+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898396">https://bugzilla.redhat.com/show_bug.cgi?id=1898396</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be>https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be</a><br></details></td> </tr> <tr> <td align=left>libcairo-script-interpreter2</td> <td align=center>CVE-2017-7475</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2017/q2/151>http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href=https://github.com/advisories/GHSA-5v3f-73gv-x7x5>https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-7475>https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details></td> </tr> <tr> <td align=left>libcairo-script-interpreter2</td> <td align=center>CVE-2018-18064</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/341>https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo-script-interpreter2</td> <td align=center>CVE-2019-6461</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/352>https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo-script-interpreter2</td> <td align=center>CVE-2019-6462</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/353>https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2</td> <td align=center>CVE-2020-35492</td> <td align=center>HIGH</td> <td align=center>1.16.0-4</td> <td align=center>1.16.0-4+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898396">https://bugzilla.redhat.com/show_bug.cgi?id=1898396</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be>https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be</a><br></details></td> </tr> <tr> <td align=left>libcairo2</td> <td align=center>CVE-2017-7475</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2017/q2/151>http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href=https://github.com/advisories/GHSA-5v3f-73gv-x7x5>https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-7475>https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details></td> </tr> <tr> <td align=left>libcairo2</td> <td align=center>CVE-2018-18064</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/341>https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2</td> <td align=center>CVE-2019-6461</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/352>https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2</td> <td align=center>CVE-2019-6462</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/353>https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2-dev</td> <td align=center>CVE-2020-35492</td> <td align=center>HIGH</td> <td align=center>1.16.0-4</td> <td align=center>1.16.0-4+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898396">https://bugzilla.redhat.com/show_bug.cgi?id=1898396</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be>https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be</a><br></details></td> </tr> <tr> <td align=left>libcairo2-dev</td> <td align=center>CVE-2017-7475</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2017/q2/151>http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href=https://github.com/advisories/GHSA-5v3f-73gv-x7x5>https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-7475>https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details></td> </tr> <tr> <td align=left>libcairo2-dev</td> <td align=center>CVE-2018-18064</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/341>https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2-dev</td> <td align=center>CVE-2019-6461</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/352>https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcairo2-dev</td> <td align=center>CVE-2019-6462</td> <td align=center>LOW</td> <td align=center>1.16.0-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href=https://github.com/TeamSeri0us/pocs/tree/master/gerbv>https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href=https://gitlab.freedesktop.org/cairo/cairo/issues/353>https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libcc1-0</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libcc1-0</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libcroco3</td> <td align=center>CVE-2017-8834</td> <td align=center>LOW</td> <td align=center>0.6.12-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html</a><br><a href=http://seclists.org/fulldisclosure/2017/Jun/10>http://seclists.org/fulldisclosure/2017/Jun/10</a><br><a href=http://www.openwall.com/lists/oss-security/2020/08/13/3>http://www.openwall.com/lists/oss-security/2020/08/13/3</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=782647">https://bugzilla.gnome.org/show_bug.cgi?id=782647</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834</a><br><a href=https://www.exploit-db.com/exploits/42147/ >https://www.exploit-db.com/exploits/42147/</a><br></details></td> </tr> <tr> <td align=left>libcroco3</td> <td align=center>CVE-2017-8871</td> <td align=center>LOW</td> <td align=center>0.6.12-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html</a><br><a href=http://seclists.org/fulldisclosure/2017/Jun/10>http://seclists.org/fulldisclosure/2017/Jun/10</a><br><a href=http://www.openwall.com/lists/oss-security/2020/08/13/3>http://www.openwall.com/lists/oss-security/2020/08/13/3</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=782649">https://bugzilla.gnome.org/show_bug.cgi?id=782649</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871</a><br><a href=https://www.exploit-db.com/exploits/42147/ >https://www.exploit-db.com/exploits/42147/</a><br></details></td> </tr> <tr> <td align=left>libcroco3</td> <td align=center>CVE-2020-12825</td> <td align=center>LOW</td> <td align=center>0.6.12-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/08/13/3>http://www.openwall.com/lists/oss-security/2020/08/13/3</a><br><a href=http://www.openwall.com/lists/oss-security/2020/09/08/3>http://www.openwall.com/lists/oss-security/2020/09/08/3</a><br><a href=https://gitlab.gnome.org/GNOME/libcroco/-/issues/8>https://gitlab.gnome.org/GNOME/libcroco/-/issues/8</a><br><a href=https://linux.oracle.com/cve/CVE-2020-12825.html>https://linux.oracle.com/cve/CVE-2020-12825.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4072.html>https://linux.oracle.com/errata/ELSA-2020-4072.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8169</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.haxx.se/docs/CVE-2020-8169.html>https://curl.haxx.se/docs/CVE-2020-8169.html</a><br><a href=https://curl.se/docs/CVE-2020-8169.html>https://curl.se/docs/CVE-2020-8169.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169</a><br><a href=https://hackerone.com/reports/874778>https://hackerone.com/reports/874778</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8177</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8177.html>https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href=https://curl.se/docs/CVE-2020-8177.html>https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href=https://hackerone.com/reports/887462>https://hackerone.com/reports/887462</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8177.html>https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5002.html>https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8231</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8231.html>https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href=https://hackerone.com/reports/948876>https://hackerone.com/reports/948876</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8231.html>https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://ubuntu.com/security/notices/USN-4466-1>https://ubuntu.com/security/notices/USN-4466-1</a><br><a href=https://ubuntu.com/security/notices/USN-4466-2>https://ubuntu.com/security/notices/USN-4466-2</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8285</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=https://curl.se/docs/CVE-2020-8285.html>https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href=https://github.com/curl/curl/issues/6255>https://github.com/curl/curl/issues/6255</a><br><a href=https://hackerone.com/reports/1045844>https://hackerone.com/reports/1045844</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8285.html>https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8286</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/50>http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/54>http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.se/docs/CVE-2020-8286.html>https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href=https://hackerone.com/reports/1048457>https://hackerone.com/reports/1048457</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8286.html>https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22876</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22876.html>https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href=https://hackerone.com/reports/1101882>https://hackerone.com/reports/1101882</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22876.html>https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br><a href=https://ubuntu.com/security/notices/USN-4903-1>https://ubuntu.com/security/notices/USN-4903-1</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2020-8284</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2020-8284.html>https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href=https://hackerone.com/reports/1040166>https://hackerone.com/reports/1040166</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8284.html>https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22890</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22890.html>https://curl.se/docs/CVE-2021-22890.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890</a><br><a href=https://hackerone.com/reports/1129529>https://hackerone.com/reports/1129529</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl3-gnutls</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8169</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.haxx.se/docs/CVE-2020-8169.html>https://curl.haxx.se/docs/CVE-2020-8169.html</a><br><a href=https://curl.se/docs/CVE-2020-8169.html>https://curl.se/docs/CVE-2020-8169.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169</a><br><a href=https://hackerone.com/reports/874778>https://hackerone.com/reports/874778</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8177</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8177.html>https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href=https://curl.se/docs/CVE-2020-8177.html>https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href=https://hackerone.com/reports/887462>https://hackerone.com/reports/887462</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8177.html>https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5002.html>https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8231</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8231.html>https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href=https://hackerone.com/reports/948876>https://hackerone.com/reports/948876</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8231.html>https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://ubuntu.com/security/notices/USN-4466-1>https://ubuntu.com/security/notices/USN-4466-1</a><br><a href=https://ubuntu.com/security/notices/USN-4466-2>https://ubuntu.com/security/notices/USN-4466-2</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8285</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=https://curl.se/docs/CVE-2020-8285.html>https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href=https://github.com/curl/curl/issues/6255>https://github.com/curl/curl/issues/6255</a><br><a href=https://hackerone.com/reports/1045844>https://hackerone.com/reports/1045844</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8285.html>https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8286</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/50>http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/54>http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.se/docs/CVE-2020-8286.html>https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href=https://hackerone.com/reports/1048457>https://hackerone.com/reports/1048457</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8286.html>https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22876</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22876.html>https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href=https://hackerone.com/reports/1101882>https://hackerone.com/reports/1101882</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22876.html>https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br><a href=https://ubuntu.com/security/notices/USN-4903-1>https://ubuntu.com/security/notices/USN-4903-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2020-8284</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2020-8284.html>https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href=https://hackerone.com/reports/1040166>https://hackerone.com/reports/1040166</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8284.html>https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22890</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22890.html>https://curl.se/docs/CVE-2021-22890.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890</a><br><a href=https://hackerone.com/reports/1129529>https://hackerone.com/reports/1129529</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8169</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.haxx.se/docs/CVE-2020-8169.html>https://curl.haxx.se/docs/CVE-2020-8169.html</a><br><a href=https://curl.se/docs/CVE-2020-8169.html>https://curl.se/docs/CVE-2020-8169.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169</a><br><a href=https://hackerone.com/reports/874778>https://hackerone.com/reports/874778</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8177</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8177.html>https://curl.haxx.se/docs/CVE-2020-8177.html</a><br><a href=https://curl.se/docs/CVE-2020-8177.html>https://curl.se/docs/CVE-2020-8177.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177</a><br><a href=https://hackerone.com/reports/887462>https://hackerone.com/reports/887462</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8177.html>https://linux.oracle.com/cve/CVE-2020-8177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5002.html>https://linux.oracle.com/errata/ELSA-2020-5002.html</a><br><a href=https://ubuntu.com/security/notices/USN-4402-1>https://ubuntu.com/security/notices/USN-4402-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8231</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.haxx.se/docs/CVE-2020-8231.html>https://curl.haxx.se/docs/CVE-2020-8231.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231</a><br><a href=https://hackerone.com/reports/948876>https://hackerone.com/reports/948876</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8231.html>https://linux.oracle.com/cve/CVE-2020-8231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://ubuntu.com/security/notices/USN-4466-1>https://ubuntu.com/security/notices/USN-4466-1</a><br><a href=https://ubuntu.com/security/notices/USN-4466-2>https://ubuntu.com/security/notices/USN-4466-2</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8285</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=https://curl.se/docs/CVE-2020-8285.html>https://curl.se/docs/CVE-2020-8285.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285</a><br><a href=https://github.com/curl/curl/issues/6255>https://github.com/curl/curl/issues/6255</a><br><a href=https://hackerone.com/reports/1045844>https://hackerone.com/reports/1045844</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8285.html>https://linux.oracle.com/cve/CVE-2020-8285.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8286</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Apr/50>http://seclists.org/fulldisclosure/2021/Apr/50</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/51>http://seclists.org/fulldisclosure/2021/Apr/51</a><br><a href=http://seclists.org/fulldisclosure/2021/Apr/54>http://seclists.org/fulldisclosure/2021/Apr/54</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf</a><br><a href=https://curl.se/docs/CVE-2020-8286.html>https://curl.se/docs/CVE-2020-8286.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286</a><br><a href=https://hackerone.com/reports/1048457>https://hackerone.com/reports/1048457</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8286.html>https://linux.oracle.com/cve/CVE-2020-8286.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22946</td> <td align=center>HIGH</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22946.html>https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href=https://hackerone.com/reports/1334111>https://hackerone.com/reports/1334111</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22946.html>https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22876</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22876.html>https://curl.se/docs/CVE-2021-22876.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876</a><br><a href=https://hackerone.com/reports/1101882>https://hackerone.com/reports/1101882</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22876.html>https://linux.oracle.com/cve/CVE-2021-22876.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br><a href=https://ubuntu.com/security/notices/USN-4903-1>https://ubuntu.com/security/notices/USN-4903-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22947</td> <td align=center>MEDIUM</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22947.html>https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href=https://hackerone.com/reports/1334763>https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22947.html>https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4059.html>https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0003/ >https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5079-1>https://ubuntu.com/security/notices/USN-5079-1</a><br><a href=https://ubuntu.com/security/notices/USN-5079-2>https://ubuntu.com/security/notices/USN-5079-2</a><br><a href=https://ubuntu.com/security/notices/USN-5079-3>https://ubuntu.com/security/notices/USN-5079-3</a><br><a href=https://ubuntu.com/security/notices/USN-5079-4>https://ubuntu.com/security/notices/USN-5079-4</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2020-8284</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2020-8284.html>https://curl.se/docs/CVE-2020-8284.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284</a><br><a href=https://hackerone.com/reports/1040166>https://hackerone.com/reports/1040166</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8284.html>https://linux.oracle.com/cve/CVE-2020-8284.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1610.html>https://linux.oracle.com/errata/ELSA-2021-1610.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/</a><br><a href=https://security.gentoo.org/glsa/202012-14>https://security.gentoo.org/glsa/202012-14</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0007/ >https://security.netapp.com/advisory/ntap-20210122-0007/</a><br><a href=https://support.apple.com/kb/HT212325>https://support.apple.com/kb/HT212325</a><br><a href=https://support.apple.com/kb/HT212326>https://support.apple.com/kb/HT212326</a><br><a href=https://support.apple.com/kb/HT212327>https://support.apple.com/kb/HT212327</a><br><a href=https://ubuntu.com/security/notices/USN-4665-1>https://ubuntu.com/security/notices/USN-4665-1</a><br><a href=https://ubuntu.com/security/notices/USN-4665-2>https://ubuntu.com/security/notices/USN-4665-2</a><br><a href=https://www.debian.org/security/2021/dsa-4881>https://www.debian.org/security/2021/dsa-4881</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22890</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center>7.64.0-4+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22890.html>https://curl.se/docs/CVE-2021-22890.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890</a><br><a href=https://hackerone.com/reports/1129529>https://hackerone.com/reports/1129529</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/</a><br><a href=https://security.gentoo.org/glsa/202105-36>https://security.gentoo.org/glsa/202105-36</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0007/ >https://security.netapp.com/advisory/ntap-20210521-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4898-1>https://ubuntu.com/security/notices/USN-4898-1</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22898</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/21/4>http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href=https://curl.se/docs/CVE-2021-22898.html>https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href=https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde>https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href=https://hackerone.com/reports/1176461>https://hackerone.com/reports/1176461</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22898.html>https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4511.html>https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22922</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22922.html>https://curl.se/docs/CVE-2021-22922.html</a><br><a href=https://hackerone.com/reports/1213175>https://hackerone.com/reports/1213175</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22922.html>https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22923</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22923.html>https://curl.se/docs/CVE-2021-22923.html</a><br><a href=https://hackerone.com/reports/1213181>https://hackerone.com/reports/1213181</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22923.html>https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libcurl4-openssl-dev</td> <td align=center>CVE-2021-22924</td> <td align=center>LOW</td> <td align=center>7.64.0-4+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://curl.se/docs/CVE-2021-22924.html>https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href=https://hackerone.com/reports/1223565>https://hackerone.com/reports/1223565</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22924.html>https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3582.html>https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0003/ >https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5021-1>https://ubuntu.com/security/notices/USN-5021-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21598</td> <td align=center>HIGH</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/237>https://github.com/strukturag/libde265/issues/237</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21594</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/233>https://github.com/strukturag/libde265/issues/233</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21595</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/239>https://github.com/strukturag/libde265/issues/239</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21596</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/236>https://github.com/strukturag/libde265/issues/236</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21597</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/238>https://github.com/strukturag/libde265/issues/238</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21599</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/235>https://github.com/strukturag/libde265/issues/235</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21600</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/243>https://github.com/strukturag/libde265/issues/243</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21601</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/241>https://github.com/strukturag/libde265/issues/241</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21602</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/242>https://github.com/strukturag/libde265/issues/242</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21603</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/240>https://github.com/strukturag/libde265/issues/240</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21604</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/231>https://github.com/strukturag/libde265/issues/231</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21605</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/234>https://github.com/strukturag/libde265/issues/234</a><br></details></td> </tr> <tr> <td align=left>libde265-0</td> <td align=center>CVE-2020-21606</td> <td align=center>MEDIUM</td> <td align=center>1.0.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libde265/issues/232>https://github.com/strukturag/libde265/issues/232</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2019-18804</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804</a><br><a href=https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md>https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/</a><br><a href=https://sourceforge.net/p/djvu/bugs/309/ >https://sourceforge.net/p/djvu/bugs/309/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-32490</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943693">https://bugzilla.redhat.com/show_bug.cgi?id=1943693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-32491</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943409">https://bugzilla.redhat.com/show_bug.cgi?id=1943409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943684">https://bugzilla.redhat.com/show_bug.cgi?id=1943684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-32492</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943686">https://bugzilla.redhat.com/show_bug.cgi?id=1943686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-32493</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943690">https://bugzilla.redhat.com/show_bug.cgi?id=1943690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-3500</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943685">https://bugzilla.redhat.com/show_bug.cgi?id=1943685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2021-3630</td> <td align=center>MEDIUM</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1977427">https://bugzilla.redhat.com/show_bug.cgi?id=1977427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/</a><br><a href=https://sourceforge.net/p/djvu/bugs/302/ >https://sourceforge.net/p/djvu/bugs/302/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/</a><br><a href=https://ubuntu.com/security/notices/USN-5005-1>https://ubuntu.com/security/notices/USN-5005-1</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2019-15142</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/296/ >https://sourceforge.net/p/djvu/bugs/296/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2019-15143</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/297/ >https://sourceforge.net/p/djvu/bugs/297/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2019-15144</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/299/ >https://sourceforge.net/p/djvu/bugs/299/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-dev</td> <td align=center>CVE-2019-15145</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/298/ >https://sourceforge.net/p/djvu/bugs/298/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2019-18804</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804</a><br><a href=https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md>https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/</a><br><a href=https://sourceforge.net/p/djvu/bugs/309/ >https://sourceforge.net/p/djvu/bugs/309/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-32490</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943693">https://bugzilla.redhat.com/show_bug.cgi?id=1943693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-32491</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943409">https://bugzilla.redhat.com/show_bug.cgi?id=1943409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943684">https://bugzilla.redhat.com/show_bug.cgi?id=1943684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-32492</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943686">https://bugzilla.redhat.com/show_bug.cgi?id=1943686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-32493</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943690">https://bugzilla.redhat.com/show_bug.cgi?id=1943690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-3500</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943685">https://bugzilla.redhat.com/show_bug.cgi?id=1943685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2021-3630</td> <td align=center>MEDIUM</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1977427">https://bugzilla.redhat.com/show_bug.cgi?id=1977427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/</a><br><a href=https://sourceforge.net/p/djvu/bugs/302/ >https://sourceforge.net/p/djvu/bugs/302/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/</a><br><a href=https://ubuntu.com/security/notices/USN-5005-1>https://ubuntu.com/security/notices/USN-5005-1</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2019-15142</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/296/ >https://sourceforge.net/p/djvu/bugs/296/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2019-15143</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/297/ >https://sourceforge.net/p/djvu/bugs/297/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2019-15144</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/299/ >https://sourceforge.net/p/djvu/bugs/299/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre-text</td> <td align=center>CVE-2019-15145</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/298/ >https://sourceforge.net/p/djvu/bugs/298/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2019-18804</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804</a><br><a href=https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md>https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/</a><br><a href=https://sourceforge.net/p/djvu/bugs/309/ >https://sourceforge.net/p/djvu/bugs/309/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-32490</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943693">https://bugzilla.redhat.com/show_bug.cgi?id=1943693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-32491</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943409">https://bugzilla.redhat.com/show_bug.cgi?id=1943409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943684">https://bugzilla.redhat.com/show_bug.cgi?id=1943684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-32492</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943686">https://bugzilla.redhat.com/show_bug.cgi?id=1943686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-32493</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943690">https://bugzilla.redhat.com/show_bug.cgi?id=1943690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-3500</td> <td align=center>HIGH</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943685">https://bugzilla.redhat.com/show_bug.cgi?id=1943685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500</a><br><a href=https://ubuntu.com/security/notices/USN-4957-1>https://ubuntu.com/security/notices/USN-4957-1</a><br><a href=https://ubuntu.com/security/notices/USN-4957-2>https://ubuntu.com/security/notices/USN-4957-2</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2021-3630</td> <td align=center>MEDIUM</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1977427">https://bugzilla.redhat.com/show_bug.cgi?id=1977427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/</a><br><a href=https://sourceforge.net/p/djvu/bugs/302/ >https://sourceforge.net/p/djvu/bugs/302/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/</a><br><a href=https://ubuntu.com/security/notices/USN-5005-1>https://ubuntu.com/security/notices/USN-5005-1</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2019-15142</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/296/ >https://sourceforge.net/p/djvu/bugs/296/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2019-15143</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/297/ >https://sourceforge.net/p/djvu/bugs/297/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2019-15144</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/299/ >https://sourceforge.net/p/djvu/bugs/299/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libdjvulibre21</td> <td align=center>CVE-2019-15145</td> <td align=center>LOW</td> <td align=center>3.5.27.1-10</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html>https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/</a><br><a href=https://security.gentoo.org/glsa/202007-36>https://security.gentoo.org/glsa/202007-36</a><br><a href=https://sourceforge.net/p/djvu/bugs/298/ >https://sourceforge.net/p/djvu/bugs/298/</a><br><a href=https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/ >https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/</a><br><a href=https://ubuntu.com/security/notices/USN-4198-1>https://ubuntu.com/security/notices/USN-4198-1</a><br><a href=https://usn.ubuntu.com/4198-1/ >https://usn.ubuntu.com/4198-1/</a><br></details></td> </tr> <tr> <td align=left>libexpat1</td> <td align=center>CVE-2013-0340</td> <td align=center>LOW</td> <td align=center>2.2.6-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2013/02/22/3>http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/61>http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/62>http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/63>http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/33>http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/34>http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/35>http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/38>http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/39>http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/40>http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href=http://securitytracker.com/id?1028213>http://securitytracker.com/id?1028213</a><br><a href=http://www.openwall.com/lists/oss-security/2013/04/12/6>http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href=http://www.openwall.com/lists/oss-security/2021/10/07/4>http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href=http://www.osvdb.org/90634>http://www.osvdb.org/90634</a><br><a href=http://www.securityfocus.com/bid/58233>http://www.securityfocus.com/bid/58233</a><br><a href=https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E>https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/201701-21>https://security.gentoo.org/glsa/201701-21</a><br><a href=https://support.apple.com/kb/HT212804>https://support.apple.com/kb/HT212804</a><br><a href=https://support.apple.com/kb/HT212805>https://support.apple.com/kb/HT212805</a><br><a href=https://support.apple.com/kb/HT212807>https://support.apple.com/kb/HT212807</a><br><a href=https://support.apple.com/kb/HT212814>https://support.apple.com/kb/HT212814</a><br><a href=https://support.apple.com/kb/HT212815>https://support.apple.com/kb/HT212815</a><br><a href=https://support.apple.com/kb/HT212819>https://support.apple.com/kb/HT212819</a><br></details></td> </tr> <tr> <td align=left>libexpat1-dev</td> <td align=center>CVE-2013-0340</td> <td align=center>LOW</td> <td align=center>2.2.6-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2013/02/22/3>http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/61>http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/62>http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href=http://seclists.org/fulldisclosure/2021/Oct/63>http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/33>http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/34>http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/35>http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/38>http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/39>http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href=http://seclists.org/fulldisclosure/2021/Sep/40>http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href=http://securitytracker.com/id?1028213>http://securitytracker.com/id?1028213</a><br><a href=http://www.openwall.com/lists/oss-security/2013/04/12/6>http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href=http://www.openwall.com/lists/oss-security/2021/10/07/4>http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href=http://www.osvdb.org/90634>http://www.osvdb.org/90634</a><br><a href=http://www.securityfocus.com/bid/58233>http://www.securityfocus.com/bid/58233</a><br><a href=https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E>https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/201701-21>https://security.gentoo.org/glsa/201701-21</a><br><a href=https://support.apple.com/kb/HT212804>https://support.apple.com/kb/HT212804</a><br><a href=https://support.apple.com/kb/HT212805>https://support.apple.com/kb/HT212805</a><br><a href=https://support.apple.com/kb/HT212807>https://support.apple.com/kb/HT212807</a><br><a href=https://support.apple.com/kb/HT212814>https://support.apple.com/kb/HT212814</a><br><a href=https://support.apple.com/kb/HT212815>https://support.apple.com/kb/HT212815</a><br><a href=https://support.apple.com/kb/HT212819>https://support.apple.com/kb/HT212819</a><br></details></td> </tr> <tr> <td align=left>libfdisk1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libflac8</td> <td align=center>CVE-2020-0499</td> <td align=center>MEDIUM</td> <td align=center>1.3.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0>https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href=https://source.android.com/security/bulletin/pixel/2020-12-01>https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details></td> </tr> <tr> <td align=left>libgcc-8-dev</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgcc-8-dev</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgcc1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2021-33560</td> <td align=center>HIGH</td> <td align=center>1.8.4-5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href=https://dev.gnupg.org/T5305>https://dev.gnupg.org/T5305</a><br><a href=https://dev.gnupg.org/T5328>https://dev.gnupg.org/T5328</a><br><a href=https://dev.gnupg.org/T5466>https://dev.gnupg.org/T5466</a><br><a href=https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61>https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href=https://eprint.iacr.org/2021/923>https://eprint.iacr.org/2021/923</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33560.html>https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4409.html>https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href=https://ubuntu.com/security/notices/USN-5080-1>https://ubuntu.com/security/notices/USN-5080-1</a><br><a href=https://ubuntu.com/security/notices/USN-5080-2>https://ubuntu.com/security/notices/USN-5080-2</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2019-13627</td> <td align=center>MEDIUM</td> <td align=center>1.8.4-5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/10/02/2>http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href=https://dev.gnupg.org/T4683>https://dev.gnupg.org/T4683</a><br><a href=https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5>https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13627.html>https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4482.html>https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href=https://minerva.crocs.fi.muni.cz/ >https://minerva.crocs.fi.muni.cz/</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2019-13627>https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href=https://security.gentoo.org/glsa/202003-32>https://security.gentoo.org/glsa/202003-32</a><br><a href=https://ubuntu.com/security/notices/USN-4236-1>https://ubuntu.com/security/notices/USN-4236-1</a><br><a href=https://ubuntu.com/security/notices/USN-4236-2>https://ubuntu.com/security/notices/USN-4236-2</a><br><a href=https://ubuntu.com/security/notices/USN-4236-3>https://ubuntu.com/security/notices/USN-4236-3</a><br><a href=https://usn.ubuntu.com/4236-1/ >https://usn.ubuntu.com/4236-1/</a><br><a href=https://usn.ubuntu.com/4236-2/ >https://usn.ubuntu.com/4236-2/</a><br><a href=https://usn.ubuntu.com/4236-3/ >https://usn.ubuntu.com/4236-3/</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2021-40528</td> <td align=center>MEDIUM</td> <td align=center>1.8.4-5</td> <td align=center>1.8.4-5+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href=https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13>https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href=https://eprint.iacr.org/2021/923>https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href=https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1>https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href=https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2>https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href=https://ubuntu.com/security/notices/USN-5080-1>https://ubuntu.com/security/notices/USN-5080-1</a><br><a href=https://ubuntu.com/security/notices/USN-5080-2>https://ubuntu.com/security/notices/USN-5080-2</a><br></details></td> </tr> <tr> <td align=left>libgcrypt20</td> <td align=center>CVE-2018-6829</td> <td align=center>LOW</td> <td align=center>1.8.4-5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal>https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href=https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki>https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href=https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html>https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-0</td> <td align=center>CVE-2021-27218</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27218.html>https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3058.html>https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.gentoo.org/glsa/202107-13>https://security.gentoo.org/glsa/202107-13</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-0</td> <td align=center>CVE-2021-27219</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2319>https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27219.html>https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9318.html>https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-0</td> <td align=center>CVE-2021-28153</td> <td align=center>MEDIUM</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2325>https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28153.html>https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4385.html>https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0003/ >https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4764-1>https://ubuntu.com/security/notices/USN-4764-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-0</td> <td align=center>CVE-2012-0039</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href=http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html>http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href=http://openwall.com/lists/oss-security/2012/01/10/12>http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-0</td> <td align=center>CVE-2020-35457</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d>https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2197>https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3>https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-bin</td> <td align=center>CVE-2021-27218</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27218.html>https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3058.html>https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.gentoo.org/glsa/202107-13>https://security.gentoo.org/glsa/202107-13</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-bin</td> <td align=center>CVE-2021-27219</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2319>https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27219.html>https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9318.html>https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-bin</td> <td align=center>CVE-2021-28153</td> <td align=center>MEDIUM</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2325>https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28153.html>https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4385.html>https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0003/ >https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4764-1>https://ubuntu.com/security/notices/USN-4764-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-bin</td> <td align=center>CVE-2012-0039</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href=http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html>http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href=http://openwall.com/lists/oss-security/2012/01/10/12>http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-bin</td> <td align=center>CVE-2020-35457</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d>https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2197>https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3>https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-data</td> <td align=center>CVE-2021-27218</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27218.html>https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3058.html>https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.gentoo.org/glsa/202107-13>https://security.gentoo.org/glsa/202107-13</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-data</td> <td align=center>CVE-2021-27219</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2319>https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27219.html>https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9318.html>https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-data</td> <td align=center>CVE-2021-28153</td> <td align=center>MEDIUM</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2325>https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28153.html>https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4385.html>https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0003/ >https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4764-1>https://ubuntu.com/security/notices/USN-4764-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-data</td> <td align=center>CVE-2012-0039</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href=http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html>http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href=http://openwall.com/lists/oss-security/2012/01/10/12>http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-data</td> <td align=center>CVE-2020-35457</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d>https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2197>https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3>https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev</td> <td align=center>CVE-2021-27218</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27218.html>https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3058.html>https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.gentoo.org/glsa/202107-13>https://security.gentoo.org/glsa/202107-13</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev</td> <td align=center>CVE-2021-27219</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2319>https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27219.html>https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9318.html>https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev</td> <td align=center>CVE-2021-28153</td> <td align=center>MEDIUM</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2325>https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28153.html>https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4385.html>https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0003/ >https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4764-1>https://ubuntu.com/security/notices/USN-4764-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev</td> <td align=center>CVE-2012-0039</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href=http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html>http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href=http://openwall.com/lists/oss-security/2012/01/10/12>http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev</td> <td align=center>CVE-2020-35457</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d>https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2197>https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3>https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev-bin</td> <td align=center>CVE-2021-27218</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944>https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27218.html>https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3058.html>https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.gentoo.org/glsa/202107-13>https://security.gentoo.org/glsa/202107-13</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev-bin</td> <td align=center>CVE-2021-27219</td> <td align=center>HIGH</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2319>https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27219.html>https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9318.html>https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0004/ >https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4759-1>https://ubuntu.com/security/notices/USN-4759-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev-bin</td> <td align=center>CVE-2021-28153</td> <td align=center>MEDIUM</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center>2.58.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2325>https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28153.html>https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4385.html>https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0003/ >https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4764-1>https://ubuntu.com/security/notices/USN-4764-1</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev-bin</td> <td align=center>CVE-2012-0039</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href=http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html>http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href=http://openwall.com/lists/oss-security/2012/01/10/12>http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details></td> </tr> <tr> <td align=left>libglib2.0-dev-bin</td> <td align=center>CVE-2020-35457</td> <td align=center>LOW</td> <td align=center>2.58.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d>https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/issues/2197>https://gitlab.gnome.org/GNOME/glib/-/issues/2197</a><br><a href=https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3>https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3</a><br></details></td> </tr> <tr> <td align=left>libgmp-dev</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgmp10</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgmpxx4ldbl</td> <td align=center>CVE-2021-43618</td> <td align=center>HIGH</td> <td align=center>2:6.1.2+dfsg-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.debian.org/994405>https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href=https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html>https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href=https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e>https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details></td> </tr> <tr> <td align=left>libgnutls-dane0</td> <td align=center>CVE-2021-20231</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20231.html>https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls-dane0</td> <td align=center>CVE-2021-20232</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20232.html>https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls-dane0</td> <td align=center>CVE-2020-24659</td> <td align=center>HIGH</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href=https://gitlab.com/gnutls/gnutls/-/issues/1071>https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24659.html>https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5483.html>https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href=https://security.gentoo.org/glsa/202009-01>https://security.gentoo.org/glsa/202009-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200911-0006/ >https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4491-1>https://ubuntu.com/security/notices/USN-4491-1</a><br><a href=https://usn.ubuntu.com/4491-1/ >https://usn.ubuntu.com/4491-1/</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04>https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details></td> </tr> <tr> <td align=left>libgnutls-dane0</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgnutls-openssl27</td> <td align=center>CVE-2021-20231</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20231.html>https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls-openssl27</td> <td align=center>CVE-2021-20232</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20232.html>https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls-openssl27</td> <td align=center>CVE-2020-24659</td> <td align=center>HIGH</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href=https://gitlab.com/gnutls/gnutls/-/issues/1071>https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24659.html>https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5483.html>https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href=https://security.gentoo.org/glsa/202009-01>https://security.gentoo.org/glsa/202009-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200911-0006/ >https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4491-1>https://ubuntu.com/security/notices/USN-4491-1</a><br><a href=https://usn.ubuntu.com/4491-1/ >https://usn.ubuntu.com/4491-1/</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04>https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details></td> </tr> <tr> <td align=left>libgnutls-openssl27</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgnutls28-dev</td> <td align=center>CVE-2021-20231</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20231.html>https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls28-dev</td> <td align=center>CVE-2021-20232</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20232.html>https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls28-dev</td> <td align=center>CVE-2020-24659</td> <td align=center>HIGH</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href=https://gitlab.com/gnutls/gnutls/-/issues/1071>https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24659.html>https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5483.html>https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href=https://security.gentoo.org/glsa/202009-01>https://security.gentoo.org/glsa/202009-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200911-0006/ >https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4491-1>https://ubuntu.com/security/notices/USN-4491-1</a><br><a href=https://usn.ubuntu.com/4491-1/ >https://usn.ubuntu.com/4491-1/</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04>https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details></td> </tr> <tr> <td align=left>libgnutls28-dev</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2021-20231</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20231.html>https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2021-20232</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20232.html>https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2020-24659</td> <td align=center>HIGH</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href=https://gitlab.com/gnutls/gnutls/-/issues/1071>https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24659.html>https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5483.html>https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href=https://security.gentoo.org/glsa/202009-01>https://security.gentoo.org/glsa/202009-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200911-0006/ >https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4491-1>https://ubuntu.com/security/notices/USN-4491-1</a><br><a href=https://usn.ubuntu.com/4491-1/ >https://usn.ubuntu.com/4491-1/</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04>https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details></td> </tr> <tr> <td align=left>libgnutls30</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgnutlsxx28</td> <td align=center>CVE-2021-20231</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922276">https://bugzilla.redhat.com/show_bug.cgi?id=1922276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20231.html>https://linux.oracle.com/cve/CVE-2021-20231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutlsxx28</td> <td align=center>CVE-2021-20232</td> <td align=center>CRITICAL</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1922275">https://bugzilla.redhat.com/show_bug.cgi?id=1922275</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20232.html>https://linux.oracle.com/cve/CVE-2021-20232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E>https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0005/ >https://security.netapp.com/advisory/ntap-20210416-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5029-1>https://ubuntu.com/security/notices/USN-5029-1</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10>https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10</a><br></details></td> </tr> <tr> <td align=left>libgnutlsxx28</td> <td align=center>CVE-2020-24659</td> <td align=center>HIGH</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center>3.6.7-4+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659</a><br><a href=https://gitlab.com/gnutls/gnutls/-/issues/1071>https://gitlab.com/gnutls/gnutls/-/issues/1071</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24659.html>https://linux.oracle.com/cve/CVE-2020-24659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5483.html>https://linux.oracle.com/errata/ELSA-2020-5483.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/</a><br><a href=https://security.gentoo.org/glsa/202009-01>https://security.gentoo.org/glsa/202009-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200911-0006/ >https://security.netapp.com/advisory/ntap-20200911-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4491-1>https://ubuntu.com/security/notices/USN-4491-1</a><br><a href=https://usn.ubuntu.com/4491-1/ >https://usn.ubuntu.com/4491-1/</a><br><a href=https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04>https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04</a><br></details></td> </tr> <tr> <td align=left>libgnutlsxx28</td> <td align=center>CVE-2011-3389</td> <td align=center>LOW</td> <td align=center>3.6.7-4+deb10u5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ >http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href=http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ >http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href=http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx>http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href=http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx>http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href=http://curl.haxx.se/docs/adv_20120124B.html>http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href=http://downloads.asterisk.org/pub/security/AST-2016-001.html>http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href=http://ekoparty.org/2011/juliano-rizzo.php>http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href=http://eprint.iacr.org/2004/111>http://eprint.iacr.org/2004/111</a><br><a href=http://eprint.iacr.org/2006/136>http://eprint.iacr.org/2006/136</a><br><a href=http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html>http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href=http://isc.sans.edu/diary/SSL+TLS+part+3+/11635>http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href=http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html>http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html>http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html>http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/May/msg00001.html>http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html>http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href=http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html>http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&m=132750579901589&w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=132872385320240&w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133365109612558&w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=133728004526190&w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254866602253&w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=134254957702612&w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href=http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue>http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href=http://osvdb.org/74829>http://osvdb.org/74829</a><br><a href=http://rhn.redhat.com/errata/RHSA-2012-0508.html>http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-1455.html>http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href=http://secunia.com/advisories/45791>http://secunia.com/advisories/45791</a><br><a href=http://secunia.com/advisories/47998>http://secunia.com/advisories/47998</a><br><a href=http://secunia.com/advisories/48256>http://secunia.com/advisories/48256</a><br><a href=http://secunia.com/advisories/48692>http://secunia.com/advisories/48692</a><br><a href=http://secunia.com/advisories/48915>http://secunia.com/advisories/48915</a><br><a href=http://secunia.com/advisories/48948>http://secunia.com/advisories/48948</a><br><a href=http://secunia.com/advisories/49198>http://secunia.com/advisories/49198</a><br><a href=http://secunia.com/advisories/55322>http://secunia.com/advisories/55322</a><br><a href=http://secunia.com/advisories/55350>http://secunia.com/advisories/55350</a><br><a href=http://secunia.com/advisories/55351>http://secunia.com/advisories/55351</a><br><a href=http://security.gentoo.org/glsa/glsa-201203-02.xml>http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-201406-32.xml>http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href=http://support.apple.com/kb/HT4999>http://support.apple.com/kb/HT4999</a><br><a href=http://support.apple.com/kb/HT5001>http://support.apple.com/kb/HT5001</a><br><a href=http://support.apple.com/kb/HT5130>http://support.apple.com/kb/HT5130</a><br><a href=http://support.apple.com/kb/HT5281>http://support.apple.com/kb/HT5281</a><br><a href=http://support.apple.com/kb/HT5501>http://support.apple.com/kb/HT5501</a><br><a href=http://support.apple.com/kb/HT6150>http://support.apple.com/kb/HT6150</a><br><a href=http://technet.microsoft.com/security/advisory/2588513>http://technet.microsoft.com/security/advisory/2588513</a><br><a href=http://vnhacker.blogspot.com/2011/09/beast.html>http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href=http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf>http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href=http://www.debian.org/security/2012/dsa-2398>http://www.debian.org/security/2012/dsa-2398</a><br><a href=http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html>http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href=http://www.ibm.com/developerworks/java/jdk/alerts/ >http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href=http://www.imperialviolet.org/2011/09/23/chromeandbeast.html>http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href=http://www.insecure.cl/Beast-SSL.rar>http://www.insecure.cl/Beast-SSL.rar</a><br><a href=http://www.kb.cert.org/vuls/id/864643>http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href=http://www.opera.com/docs/changelogs/mac/1151/ >http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href=http://www.opera.com/docs/changelogs/mac/1160/ >http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1151/ >http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href=http://www.opera.com/docs/changelogs/unix/1160/ >http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1151/ >http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href=http://www.opera.com/docs/changelogs/windows/1160/ >http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href=http://www.opera.com/support/kb/view/1004/ >http://www.opera.com/support/kb/view/1004/</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html>http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html>http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2011-1384.html>http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2012-0006.html>http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href=http://www.securityfocus.com/bid/49388>http://www.securityfocus.com/bid/49388</a><br><a href=http://www.securityfocus.com/bid/49778>http://www.securityfocus.com/bid/49778</a><br><a href=http://www.securitytracker.com/id/1029190>http://www.securitytracker.com/id/1029190</a><br><a href=http://www.securitytracker.com/id?1025997>http://www.securitytracker.com/id?1025997</a><br><a href=http://www.securitytracker.com/id?1026103>http://www.securitytracker.com/id?1026103</a><br><a href=http://www.securitytracker.com/id?1026704>http://www.securitytracker.com/id?1026704</a><br><a href=http://www.ubuntu.com/usn/USN-1263-1>http://www.ubuntu.com/usn/USN-1263-1</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA12-010A.html>http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href=https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail>https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href=https://hermes.opensuse.org/messages/13154861>https://hermes.opensuse.org/messages/13154861</a><br><a href=https://hermes.opensuse.org/messages/13155432>https://hermes.opensuse.org/messages/13155432</a><br><a href=https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02>https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href=https://linux.oracle.com/cve/CVE-2011-3389.html>https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2011-1380.html>https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href=https://ubuntu.com/security/notices/USN-1263-1>https://ubuntu.com/security/notices/USN-1263-1</a><br></details></td> </tr> <tr> <td align=left>libgomp1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libgomp1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libgssapi-krb5-2</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libgssrpc4</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libgssrpc4</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libgssrpc4</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libgssrpc4</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libgssrpc4</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libheif1</td> <td align=center>CVE-2020-19498</td> <td align=center>HIGH</td> <td align=center>1.3.2-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58>https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58</a><br><a href=https://github.com/strukturag/libheif/issues/139>https://github.com/strukturag/libheif/issues/139</a><br></details></td> </tr> <tr> <td align=left>libheif1</td> <td align=center>CVE-2020-19499</td> <td align=center>HIGH</td> <td align=center>1.3.2-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd>https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd</a><br><a href=https://github.com/strukturag/libheif/issues/138>https://github.com/strukturag/libheif/issues/138</a><br></details></td> </tr> <tr> <td align=left>libheif1</td> <td align=center>CVE-2020-23109</td> <td align=center>HIGH</td> <td align=center>1.3.2-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/strukturag/libheif/issues/207>https://github.com/strukturag/libheif/issues/207</a><br></details></td> </tr> <tr> <td align=left>libhiredis0.14</td> <td align=center>CVE-2020-7105</td> <td align=center>HIGH</td> <td align=center>0.14.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7105">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7105</a><br><a href=https://github.com/redis/hiredis/issues/747>https://github.com/redis/hiredis/issues/747</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00028.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00028.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76ZDGWBV3YEEQ2YC65ZJEQLKQFVFBZHX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76ZDGWBV3YEEQ2YC65ZJEQLKQFVFBZHX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKOTCIYFEWJJILUGL4JQ3CJAM3TWYZ2A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKOTCIYFEWJJILUGL4JQ3CJAM3TWYZ2A/</a><br></details></td> </tr> <tr> <td align=left>libhiredis0.14</td> <td align=center>CVE-2021-32765</td> <td align=center>LOW</td> <td align=center>0.14.0-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/hiredis/commit/76a7b10005c70babee357a7d0f2becf28ec7ed1e>https://github.com/redis/hiredis/commit/76a7b10005c70babee357a7d0f2becf28ec7ed1e</a><br><a href=https://github.com/redis/hiredis/security/advisories/GHSA-hfm9-39pp-55p2>https://github.com/redis/hiredis/security/advisories/GHSA-hfm9-39pp-55p2</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00007.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://wiki.sei.cmu.edu/confluence/display/c/MEM07-C.+Ensure+that+the+arguments+to+calloc%28%29%2C+when+multiplied%2C+do+not+wrap>https://wiki.sei.cmu.edu/confluence/display/c/MEM07-C.+Ensure+that+the+arguments+to+calloc%28%29%2C+when+multiplied%2C+do+not+wrap</a><br></details></td> </tr> <tr> <td align=left>libhogweed4</td> <td align=center>CVE-2021-20305</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20305.html>https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1206.html>https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href=https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html>https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href=https://security.gentoo.org/glsa/202105-31>https://security.gentoo.org/glsa/202105-31</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0002/ >https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4906-1>https://ubuntu.com/security/notices/USN-4906-1</a><br><a href=https://www.debian.org/security/2021/dsa-4933>https://www.debian.org/security/2021/dsa-4933</a><br></details></td> </tr> <tr> <td align=left>libhogweed4</td> <td align=center>CVE-2021-3580</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1967983">https://bugzilla.redhat.com/show_bug.cgi?id=1967983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3580.html>https://linux.oracle.com/cve/CVE-2021-3580.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0006/ >https://security.netapp.com/advisory/ntap-20211104-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4990-1>https://ubuntu.com/security/notices/USN-4990-1</a><br></details></td> </tr> <tr> <td align=left>libicu-dev</td> <td align=center>CVE-2020-21913</td> <td align=center>MEDIUM</td> <td align=center>63.1-6+deb10u1</td> <td align=center>63.1-6+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913</a><br><a href=https://github.com/unicode-org/icu/pull/886>https://github.com/unicode-org/icu/pull/886</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html</a><br><a href=https://ubuntu.com/security/notices/USN-5133-1>https://ubuntu.com/security/notices/USN-5133-1</a><br><a href=https://unicode-org.atlassian.net/browse/ICU-20850>https://unicode-org.atlassian.net/browse/ICU-20850</a><br><a href=https://www.debian.org/security/2021/dsa-5014>https://www.debian.org/security/2021/dsa-5014</a><br></details></td> </tr> <tr> <td align=left>libicu63</td> <td align=center>CVE-2020-21913</td> <td align=center>MEDIUM</td> <td align=center>63.1-6+deb10u1</td> <td align=center>63.1-6+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913</a><br><a href=https://github.com/unicode-org/icu/pull/886>https://github.com/unicode-org/icu/pull/886</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html</a><br><a href=https://ubuntu.com/security/notices/USN-5133-1>https://ubuntu.com/security/notices/USN-5133-1</a><br><a href=https://unicode-org.atlassian.net/browse/ICU-20850>https://unicode-org.atlassian.net/browse/ICU-20850</a><br><a href=https://www.debian.org/security/2021/dsa-5014>https://www.debian.org/security/2021/dsa-5014</a><br></details></td> </tr> <tr> <td align=left>libidn2-0</td> <td align=center>CVE-2019-12290</td> <td align=center>HIGH</td> <td align=center>2.0.5-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href=https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5>https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href=https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de>https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href=https://gitlab.com/libidn/libidn2/merge_requests/71>https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href=https://security.gentoo.org/glsa/202003-63>https://security.gentoo.org/glsa/202003-63</a><br><a href=https://ubuntu.com/security/notices/USN-4168-1>https://ubuntu.com/security/notices/USN-4168-1</a><br><a href=https://usn.ubuntu.com/4168-1/ >https://usn.ubuntu.com/4168-1/</a><br></details></td> </tr> <tr> <td align=left>libidn2-dev</td> <td align=center>CVE-2019-12290</td> <td align=center>HIGH</td> <td align=center>2.0.5-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href=https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5>https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href=https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de>https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href=https://gitlab.com/libidn/libidn2/merge_requests/71>https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href=https://security.gentoo.org/glsa/202003-63>https://security.gentoo.org/glsa/202003-63</a><br><a href=https://ubuntu.com/security/notices/USN-4168-1>https://ubuntu.com/security/notices/USN-4168-1</a><br><a href=https://usn.ubuntu.com/4168-1/ >https://usn.ubuntu.com/4168-1/</a><br></details></td> </tr> <tr> <td align=left>libitm1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libitm1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libjack-jackd2-0</td> <td align=center>CVE-2019-13351</td> <td align=center>LOW</td> <td align=center>1.9.12~dfsg-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351</a><br><a href=https://github.com/jackaudio/jack2/pull/480>https://github.com/jackaudio/jack2/pull/480</a><br><a href=https://github.com/xbmc/xbmc/issues/16258>https://github.com/xbmc/xbmc/issues/16258</a><br></details></td> </tr> <tr> <td align=left>libjbig-dev</td> <td align=center>CVE-2017-9937</td> <td align=center>LOW</td> <td align=center>2.1-3.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href=http://www.securityfocus.com/bid/99304>http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libjbig0</td> <td align=center>CVE-2017-9937</td> <td align=center>LOW</td> <td align=center>2.1-3.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href=http://www.securityfocus.com/bid/99304>http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2020-13790</td> <td align=center>HIGH</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/</a><br><a href=https://security.gentoo.org/glsa/202010-03>https://security.gentoo.org/glsa/202010-03</a><br><a href=https://ubuntu.com/security/notices/USN-4386-1>https://ubuntu.com/security/notices/USN-4386-1</a><br><a href=https://usn.ubuntu.com/4386-1/ >https://usn.ubuntu.com/4386-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2017-15232</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182>https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182</a><br><a href=https://github.com/mozilla/mozjpeg/issues/268>https://github.com/mozilla/mozjpeg/issues/268</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2018-1152</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.securityfocus.com/bid/104543>http://www.securityfocus.com/bid/104543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://ubuntu.com/security/notices/USN-3706-2>https://ubuntu.com/security/notices/USN-3706-2</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br><a href=https://usn.ubuntu.com/3706-2/ >https://usn.ubuntu.com/3706-2/</a><br><a href=https://www.tenable.com/security/research/tra-2018-17>https://www.tenable.com/security/research/tra-2018-17</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2018-11813</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.ijg.org/files/jpegsrc.v9d.tar.gz>http://www.ijg.org/files/jpegsrc.v9d.tar.gz</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://bugs.gentoo.org/727908>https://bugs.gentoo.org/727908</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813</a><br><a href=https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf>https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf</a><br><a href=https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c>https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c</a><br><a href=https://linux.oracle.com/cve/CVE-2018-11813.html>https://linux.oracle.com/cve/CVE-2018-11813.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2052.html>https://linux.oracle.com/errata/ELSA-2019-2052.html</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2018-14498</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3705>https://access.redhat.com/errata/RHSA-2019:3705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258</a><br><a href=https://github.com/mozilla/mozjpeg/issues/299>https://github.com/mozilla/mozjpeg/issues/299</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14498.html>https://linux.oracle.com/cve/CVE-2018-14498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3705.html>https://linux.oracle.com/errata/ELSA-2019-3705.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2019-2201</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201</a><br><a href=https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E>https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/</a><br><a href=https://security.gentoo.org/glsa/202003-23>https://security.gentoo.org/glsa/202003-23</a><br><a href=https://source.android.com/security/bulletin/2019-11-01>https://source.android.com/security/bulletin/2019-11-01</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg-dev</td> <td align=center>CVE-2020-17541</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392</a><br><a href=https://linux.oracle.com/cve/CVE-2020-17541.html>https://linux.oracle.com/cve/CVE-2020-17541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4288.html>https://linux.oracle.com/errata/ELSA-2021-4288.html</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2020-13790</td> <td align=center>HIGH</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/</a><br><a href=https://security.gentoo.org/glsa/202010-03>https://security.gentoo.org/glsa/202010-03</a><br><a href=https://ubuntu.com/security/notices/USN-4386-1>https://ubuntu.com/security/notices/USN-4386-1</a><br><a href=https://usn.ubuntu.com/4386-1/ >https://usn.ubuntu.com/4386-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2017-15232</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182>https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182</a><br><a href=https://github.com/mozilla/mozjpeg/issues/268>https://github.com/mozilla/mozjpeg/issues/268</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2018-1152</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.securityfocus.com/bid/104543>http://www.securityfocus.com/bid/104543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://ubuntu.com/security/notices/USN-3706-2>https://ubuntu.com/security/notices/USN-3706-2</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br><a href=https://usn.ubuntu.com/3706-2/ >https://usn.ubuntu.com/3706-2/</a><br><a href=https://www.tenable.com/security/research/tra-2018-17>https://www.tenable.com/security/research/tra-2018-17</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2018-11813</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.ijg.org/files/jpegsrc.v9d.tar.gz>http://www.ijg.org/files/jpegsrc.v9d.tar.gz</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://bugs.gentoo.org/727908>https://bugs.gentoo.org/727908</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813</a><br><a href=https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf>https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf</a><br><a href=https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c>https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c</a><br><a href=https://linux.oracle.com/cve/CVE-2018-11813.html>https://linux.oracle.com/cve/CVE-2018-11813.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2052.html>https://linux.oracle.com/errata/ELSA-2019-2052.html</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2018-14498</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3705>https://access.redhat.com/errata/RHSA-2019:3705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258</a><br><a href=https://github.com/mozilla/mozjpeg/issues/299>https://github.com/mozilla/mozjpeg/issues/299</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14498.html>https://linux.oracle.com/cve/CVE-2018-14498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3705.html>https://linux.oracle.com/errata/ELSA-2019-3705.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2019-2201</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201</a><br><a href=https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E>https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/</a><br><a href=https://security.gentoo.org/glsa/202003-23>https://security.gentoo.org/glsa/202003-23</a><br><a href=https://source.android.com/security/bulletin/2019-11-01>https://source.android.com/security/bulletin/2019-11-01</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo</td> <td align=center>CVE-2020-17541</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392</a><br><a href=https://linux.oracle.com/cve/CVE-2020-17541.html>https://linux.oracle.com/cve/CVE-2020-17541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4288.html>https://linux.oracle.com/errata/ELSA-2021-4288.html</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2020-13790</td> <td align=center>HIGH</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/</a><br><a href=https://security.gentoo.org/glsa/202010-03>https://security.gentoo.org/glsa/202010-03</a><br><a href=https://ubuntu.com/security/notices/USN-4386-1>https://ubuntu.com/security/notices/USN-4386-1</a><br><a href=https://usn.ubuntu.com/4386-1/ >https://usn.ubuntu.com/4386-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2017-15232</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182>https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182</a><br><a href=https://github.com/mozilla/mozjpeg/issues/268>https://github.com/mozilla/mozjpeg/issues/268</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2018-1152</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.securityfocus.com/bid/104543>http://www.securityfocus.com/bid/104543</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://ubuntu.com/security/notices/USN-3706-1>https://ubuntu.com/security/notices/USN-3706-1</a><br><a href=https://ubuntu.com/security/notices/USN-3706-2>https://ubuntu.com/security/notices/USN-3706-2</a><br><a href=https://usn.ubuntu.com/3706-1/ >https://usn.ubuntu.com/3706-1/</a><br><a href=https://usn.ubuntu.com/3706-2/ >https://usn.ubuntu.com/3706-2/</a><br><a href=https://www.tenable.com/security/research/tra-2018-17>https://www.tenable.com/security/research/tra-2018-17</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2018-11813</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=http://www.ijg.org/files/jpegsrc.v9d.tar.gz>http://www.ijg.org/files/jpegsrc.v9d.tar.gz</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://bugs.gentoo.org/727908>https://bugs.gentoo.org/727908</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813</a><br><a href=https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf>https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf</a><br><a href=https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c>https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c</a><br><a href=https://linux.oracle.com/cve/CVE-2018-11813.html>https://linux.oracle.com/cve/CVE-2018-11813.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2052.html>https://linux.oracle.com/errata/ELSA-2019-2052.html</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2018-14498</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2052>https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3705>https://access.redhat.com/errata/RHSA-2019:3705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55>https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258</a><br><a href=https://github.com/mozilla/mozjpeg/issues/299>https://github.com/mozilla/mozjpeg/issues/299</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14498.html>https://linux.oracle.com/cve/CVE-2018-14498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3705.html>https://linux.oracle.com/errata/ELSA-2019-3705.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2019-2201</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center>1:1.5.2-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201</a><br><a href=https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E>https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/</a><br><a href=https://security.gentoo.org/glsa/202003-23>https://security.gentoo.org/glsa/202003-23</a><br><a href=https://source.android.com/security/bulletin/2019-11-01>https://source.android.com/security/bulletin/2019-11-01</a><br><a href=https://ubuntu.com/security/notices/USN-4190-1>https://ubuntu.com/security/notices/USN-4190-1</a><br><a href=https://usn.ubuntu.com/4190-1/ >https://usn.ubuntu.com/4190-1/</a><br></details></td> </tr> <tr> <td align=left>libjpeg62-turbo-dev</td> <td align=center>CVE-2020-17541</td> <td align=center>LOW</td> <td align=center>1:1.5.2-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541</a><br><a href=https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392>https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392</a><br><a href=https://linux.oracle.com/cve/CVE-2020-17541.html>https://linux.oracle.com/cve/CVE-2020-17541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4288.html>https://linux.oracle.com/errata/ELSA-2021-4288.html</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libk5crypto3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkadm5clnt-mit11</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkadm5clnt-mit11</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkadm5clnt-mit11</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkadm5clnt-mit11</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkadm5clnt-mit11</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkadm5srv-mit11</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkadm5srv-mit11</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkadm5srv-mit11</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkadm5srv-mit11</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkadm5srv-mit11</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkdb5-9</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkdb5-9</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkdb5-9</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkdb5-9</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkdb5-9</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5-3</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5-dev</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5-dev</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5-dev</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkrb5-dev</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5-dev</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2020-28196</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196</a><br><a href=https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd>https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28196.html>https://linux.oracle.com/cve/CVE-2020-28196.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9294.html>https://linux.oracle.com/errata/ELSA-2021-9294.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/</a><br><a href=https://security.gentoo.org/glsa/202011-17>https://security.gentoo.org/glsa/202011-17</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0001/ >https://security.netapp.com/advisory/ntap-20201202-0001/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4635-1>https://ubuntu.com/security/notices/USN-4635-1</a><br><a href=https://www.debian.org/security/2020/dsa-4795>https://www.debian.org/security/2020/dsa-4795</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2021-36222</td> <td align=center>HIGH</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href=https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562>https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36222.html>https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3576.html>https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0007/ >https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br><a href=https://www.debian.org/security/2021/dsa-4944>https://www.debian.org/security/2021/dsa-4944</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2021-37750</td> <td align=center>MEDIUM</td> <td align=center>1.17-3</td> <td align=center>1.17-3+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49>https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href=https://github.com/krb5/krb5/releases>https://github.com/krb5/krb5/releases</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37750.html>https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4788.html>https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href=https://security.netapp.com/advisory/ntap-20210923-0002/ >https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href=https://web.mit.edu/kerberos/advisories/ >https://web.mit.edu/kerberos/advisories/</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2004-0971</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml>http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href=http://www.redhat.com/support/errata/RHSA-2005-012.html>http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href=http://www.securityfocus.com/bid/11289>http://www.securityfocus.com/bid/11289</a><br><a href=http://www.trustix.org/errata/2004/0050>http://www.trustix.org/errata/2004/0050</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/17583>https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details></td> </tr> <tr> <td align=left>libkrb5support0</td> <td align=center>CVE-2018-5709</td> <td align=center>LOW</td> <td align=center>1.17-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href=https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow>https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36221</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31>https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842>https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36222</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0>https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed>https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa>https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36223</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd>https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36224</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36225</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36226</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36227</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5>https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36228</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad>https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36229</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0>https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-36230</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793>https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2021-27212</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td><details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0>https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30>https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0005/ >https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4744-1>https://ubuntu.com/security/notices/USN-4744-1</a><br><a href=https://www.debian.org/security/2021/dsa-4860>https://www.debian.org/security/2021/dsa-4860</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-2.4-2</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36221</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9404">https://bugs.openldap.org/show_bug.cgi?id=9404</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9424">https://bugs.openldap.org/show_bug.cgi?id=9424</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31>https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842>https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36222</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9406">https://bugs.openldap.org/show_bug.cgi?id=9406</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9407">https://bugs.openldap.org/show_bug.cgi?id=9407</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0>https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed>https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa>https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36223</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9408">https://bugs.openldap.org/show_bug.cgi?id=9408</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd>https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36224</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9409">https://bugs.openldap.org/show_bug.cgi?id=9409</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36225</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9412">https://bugs.openldap.org/show_bug.cgi?id=9412</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36226</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9413">https://bugs.openldap.org/show_bug.cgi?id=9413</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65>https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26>https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439>https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8>https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36227</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9428">https://bugs.openldap.org/show_bug.cgi?id=9428</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5>https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36228</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9427">https://bugs.openldap.org/show_bug.cgi?id=9427</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad>https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36229</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9425">https://bugs.openldap.org/show_bug.cgi?id=9425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0>https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-36230</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/64>http://seclists.org/fulldisclosure/2021/May/64</a><br><a href=http://seclists.org/fulldisclosure/2021/May/65>http://seclists.org/fulldisclosure/2021/May/65</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9423">https://bugs.openldap.org/show_bug.cgi?id=9423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793>https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793</a><br><a href=https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57>https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0002/ >https://security.netapp.com/advisory/ntap-20210226-0002/</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212530>https://support.apple.com/kb/HT212530</a><br><a href=https://support.apple.com/kb/HT212531>https://support.apple.com/kb/HT212531</a><br><a href=https://ubuntu.com/security/notices/USN-4724-1>https://ubuntu.com/security/notices/USN-4724-1</a><br><a href=https://www.debian.org/security/2021/dsa-4845>https://www.debian.org/security/2021/dsa-4845</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2021-27212</td> <td align=center>HIGH</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center>2.4.47+dfsg-3+deb10u6</td> <td><details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9454">https://bugs.openldap.org/show_bug.cgi?id=9454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0>https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0</a><br><a href=https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30>https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210319-0005/ >https://security.netapp.com/advisory/ntap-20210319-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4744-1>https://ubuntu.com/security/notices/USN-4744-1</a><br><a href=https://www.debian.org/security/2021/dsa-4860>https://www.debian.org/security/2021/dsa-4860</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2015-3276</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rhn.redhat.com/errata/RHSA-2015-2131.html>http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href=http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html>http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href=http://www.securitytracker.com/id/1034221>http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href=https://linux.oracle.com/cve/CVE-2015-3276.html>https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2015-2131.html>https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-14159</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2017-17740</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>libldap-common</td> <td align=center>CVE-2020-15719</td> <td align=center>LOW</td> <td align=center>2.4.47+dfsg-3+deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href=https://access.redhat.com/errata/RHBA-2019:3674>https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details></td> </tr> <tr> <td align=left>liblsan0</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>liblsan0</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>liblua5.1-0</td> <td align=center>CVE-2021-43519</td> <td align=center>MEDIUM</td> <td align=center>5.1.5-8.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lua-users.org/lists/lua-l/2021-10/msg00123.html>http://lua-users.org/lists/lua-l/2021-10/msg00123.html</a><br><a href=http://lua-users.org/lists/lua-l/2021-11/msg00015.html>http://lua-users.org/lists/lua-l/2021-11/msg00015.html</a><br></details></td> </tr> <tr> <td align=left>liblz4-1</td> <td align=center>CVE-2021-3520</td> <td align=center>CRITICAL</td> <td align=center>1.8.3-1</td> <td align=center>1.8.3-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954559">https://bugzilla.redhat.com/show_bug.cgi?id=1954559</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520</a><br><a href=https://github.com/lz4/lz4/pull/972>https://github.com/lz4/lz4/pull/972</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3520.html>https://linux.oracle.com/cve/CVE-2021-3520.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2575.html>https://linux.oracle.com/errata/ELSA-2021-2575.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0005/ >https://security.netapp.com/advisory/ntap-20211104-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4968-1>https://ubuntu.com/security/notices/USN-4968-1</a><br><a href=https://ubuntu.com/security/notices/USN-4968-2>https://ubuntu.com/security/notices/USN-4968-2</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>liblz4-1</td> <td align=center>CVE-2019-17543</td> <td align=center>LOW</td> <td align=center>1.8.3-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href=https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2>https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href=https://github.com/lz4/lz4/issues/801>https://github.com/lz4/lz4/issues/801</a><br><a href=https://github.com/lz4/lz4/pull/756>https://github.com/lz4/lz4/pull/756</a><br><a href=https://github.com/lz4/lz4/pull/760>https://github.com/lz4/lz4/pull/760</a><br><a href=https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E>https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E>https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E>https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-arch-config</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6-headers</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-6-extra</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-6.q16-dev</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickcore-dev</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6-headers</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-6</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-6.q16-dev</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-19667</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1895>https://github.com/ImageMagick/ImageMagick/issues/1895</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27752</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894226">https://bugzilla.redhat.com/show_bug.cgi?id=1894226</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27766</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894686">https://bugzilla.redhat.com/show_bug.cgi?id=1894686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-29599</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599</a><br><a href=https://github.com/ImageMagick/ImageMagick/discussions/2851>https://github.com/ImageMagick/ImageMagick/discussions/2851</a><br><a href=https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html>https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29599.html>https://linux.oracle.com/cve/CVE-2020-29599.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0024.html>https://linux.oracle.com/errata/ELSA-2021-0024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://security.gentoo.org/glsa/202101-36>https://security.gentoo.org/glsa/202101-36</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20309</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20312</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20313</td> <td align=center>HIGH</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25664</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891605">https://bugzilla.redhat.com/show_bug.cgi?id=1891605</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25665</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891606">https://bugzilla.redhat.com/show_bug.cgi?id=1891606</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25674</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891928">https://bugzilla.redhat.com/show_bug.cgi?id=1891928</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25676</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891934">https://bugzilla.redhat.com/show_bug.cgi?id=1891934</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27750</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891984">https://bugzilla.redhat.com/show_bug.cgi?id=1891984</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27756</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894233">https://bugzilla.redhat.com/show_bug.cgi?id=1894233</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27760</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894239">https://bugzilla.redhat.com/show_bug.cgi?id=1894239</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27762</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894680">https://bugzilla.redhat.com/show_bug.cgi?id=1894680</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27770</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894691">https://bugzilla.redhat.com/show_bug.cgi?id=1894691</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20176</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1916610">https://bugzilla.redhat.com/show_bug.cgi?id=1916610</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20241</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3177>https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20243</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3193>https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20244</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href=https://github.com/ImageMagick/ImageMagick/pull/3194>https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20245</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/3176>https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20246</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-5158-1>https://ubuntu.com/security/notices/USN-5158-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-39212</td> <td align=center>MEDIUM</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68>https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e>https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href=https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr>https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2005-0406</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html>http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href=http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt>http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2008-3134</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html>http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href=http://secunia.com/advisories/30879>http://secunia.com/advisories/30879</a><br><a href=http://secunia.com/advisories/32151>http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href=http://www.securityfocus.com/bid/30055>http://www.securityfocus.com/bid/30055</a><br><a href=http://www.securitytracker.com/id?1020413>http://www.securitytracker.com/id?1020413</a><br><a href=http://www.vupen.com/english/advisories/2008/1984/references>http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43511>https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/43513>https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2016-8678</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/16/2>http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href=http://www.openwall.com/lists/oss-security/2016/12/08/18>http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href=http://www.securityfocus.com/bid/93599>http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/272>https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2017-11754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/633>https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2017-11755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/634>https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2017-7275</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97166>http://www.securityfocus.com/bid/97166</a><br><a href=https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ >https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/271>https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2018-15607</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105137>http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1255>https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href=https://linux.oracle.com/cve/CVE-2018-15607.html>https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4034-1>https://ubuntu.com/security/notices/USN-4034-1</a><br><a href=https://usn.ubuntu.com/4034-1/ >https://usn.ubuntu.com/4034-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2019-13310</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d>https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1616>https://github.com/ImageMagick/ImageMagick/issues/1616</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51>https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13310.html>https://linux.oracle.com/cve/CVE-2019-13310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2019-16709</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1531>https://github.com/ImageMagick/ImageMagick/issues/1531</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16709.html>https://linux.oracle.com/cve/CVE-2019-16709.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1180.html>https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href=https://ubuntu.com/security/notices/USN-4192-1>https://ubuntu.com/security/notices/USN-4192-1</a><br><a href=https://usn.ubuntu.com/4192-1/ >https://usn.ubuntu.com/4192-1/</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-10251</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/ImageMagick/ImageMagick/issues/1859>https://github.com/ImageMagick/ImageMagick/issues/1859</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25666</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891612">https://bugzilla.redhat.com/show_bug.cgi?id=1891612</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-25675</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891933">https://bugzilla.redhat.com/show_bug.cgi?id=1891933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27560</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560</a><br><a href=https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4>https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4670-1>https://ubuntu.com/security/notices/USN-4670-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27751</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891994">https://bugzilla.redhat.com/show_bug.cgi?id=1891994</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27753</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894229">https://bugzilla.redhat.com/show_bug.cgi?id=1894229</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27754</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894231">https://bugzilla.redhat.com/show_bug.cgi?id=1894231</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27755</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894232">https://bugzilla.redhat.com/show_bug.cgi?id=1894232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27757</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894234">https://bugzilla.redhat.com/show_bug.cgi?id=1894234</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27758</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894236">https://bugzilla.redhat.com/show_bug.cgi?id=1894236</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27759</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894238">https://bugzilla.redhat.com/show_bug.cgi?id=1894238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27761</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894679">https://bugzilla.redhat.com/show_bug.cgi?id=1894679</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27763</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894682">https://bugzilla.redhat.com/show_bug.cgi?id=1894682</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27764</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5">Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894683">https://bugzilla.redhat.com/show_bug.cgi?id=1894683</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764</a><br><a href=https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5>https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27765</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894684">https://bugzilla.redhat.com/show_bug.cgi?id=1894684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27767</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894687">https://bugzilla.redhat.com/show_bug.cgi?id=1894687</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27768</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894689">https://bugzilla.redhat.com/show_bug.cgi?id=1894689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27769</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894690">https://bugzilla.redhat.com/show_bug.cgi?id=1894690</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769</a><br><a href=https://github.com/ImageMagick/ImageMagick/issues/1740>https://github.com/ImageMagick/ImageMagick/issues/1740</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27771</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898290">https://bugzilla.redhat.com/show_bug.cgi?id=1898290</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27772</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898291">https://bugzilla.redhat.com/show_bug.cgi?id=1898291</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27773</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898295">https://bugzilla.redhat.com/show_bug.cgi?id=1898295</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27774</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898296">https://bugzilla.redhat.com/show_bug.cgi?id=1898296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27775</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898300">https://bugzilla.redhat.com/show_bug.cgi?id=1898300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2020-27776</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1898304">https://bugzilla.redhat.com/show_bug.cgi?id=1898304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776</a><br><a href=https://ubuntu.com/security/notices/USN-4988-1>https://ubuntu.com/security/notices/USN-4988-1</a><br></details></td> </tr> <tr> <td align=left>libmagickwand-dev</td> <td align=center>CVE-2021-20311</td> <td align=center>LOW</td> <td align=center>8:6.9.10.23+dfsg-2.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-27928</td> <td align=center>HIGH</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html>http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928</a><br><a href=https://jira.mariadb.org/browse/MDEV-25179>https://jira.mariadb.org/browse/MDEV-25179</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27928.html>https://linux.oracle.com/cve/CVE-2021-27928.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1242.html>https://linux.oracle.com/errata/ELSA-2021-1242.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html</a><br><a href=https://mariadb.com/kb/en/mariadb-10237-release-notes/ >https://mariadb.com/kb/en/mariadb-10237-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10328-release-notes/ >https://mariadb.com/kb/en/mariadb-10328-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10418-release-notes/ >https://mariadb.com/kb/en/mariadb-10418-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-1059-release-notes/ >https://mariadb.com/kb/en/mariadb-1059-release-notes/</a><br><a href=https://mariadb.com/kb/en/security/ >https://mariadb.com/kb/en/security/</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2020-14765</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14765.html>https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2020-14776</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14776.html>https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2020-14789</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14789.html>https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2020-14812</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14812.html>https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-2154</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-2166</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2166>https://access.redhat.com/security/cve/CVE-2021-2166</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2166.html>https://linux.oracle.com/cve/CVE-2021-2166.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-2194</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2194>https://access.redhat.com/security/cve/CVE-2021-2194</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2194.html>https://linux.oracle.com/cve/CVE-2021-2194.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-2372</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2372.html>https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-2389</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2389.html>https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href=https://www.zerodayinitiative.com/advisories/ZDI-21-880/ >https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev</td> <td align=center>CVE-2021-35604</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5123-1>https://ubuntu.com/security/notices/USN-5123-1</a><br><a href=https://ubuntu.com/security/notices/USN-5123-2>https://ubuntu.com/security/notices/USN-5123-2</a><br><a href=https://ubuntu.com/security/notices/USN-5170-1>https://ubuntu.com/security/notices/USN-5170-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-27928</td> <td align=center>HIGH</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html>http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928</a><br><a href=https://jira.mariadb.org/browse/MDEV-25179>https://jira.mariadb.org/browse/MDEV-25179</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27928.html>https://linux.oracle.com/cve/CVE-2021-27928.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1242.html>https://linux.oracle.com/errata/ELSA-2021-1242.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html</a><br><a href=https://mariadb.com/kb/en/mariadb-10237-release-notes/ >https://mariadb.com/kb/en/mariadb-10237-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10328-release-notes/ >https://mariadb.com/kb/en/mariadb-10328-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10418-release-notes/ >https://mariadb.com/kb/en/mariadb-10418-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-1059-release-notes/ >https://mariadb.com/kb/en/mariadb-1059-release-notes/</a><br><a href=https://mariadb.com/kb/en/security/ >https://mariadb.com/kb/en/security/</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2020-14765</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14765.html>https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2020-14776</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14776.html>https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2020-14789</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14789.html>https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2020-14812</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14812.html>https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-2154</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-2166</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2166>https://access.redhat.com/security/cve/CVE-2021-2166</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2166.html>https://linux.oracle.com/cve/CVE-2021-2166.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-2194</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2194>https://access.redhat.com/security/cve/CVE-2021-2194</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2194.html>https://linux.oracle.com/cve/CVE-2021-2194.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-2372</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2372.html>https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-2389</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2389.html>https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href=https://www.zerodayinitiative.com/advisories/ZDI-21-880/ >https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details></td> </tr> <tr> <td align=left>libmariadb-dev-compat</td> <td align=center>CVE-2021-35604</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5123-1>https://ubuntu.com/security/notices/USN-5123-1</a><br><a href=https://ubuntu.com/security/notices/USN-5123-2>https://ubuntu.com/security/notices/USN-5123-2</a><br><a href=https://ubuntu.com/security/notices/USN-5170-1>https://ubuntu.com/security/notices/USN-5170-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-27928</td> <td align=center>HIGH</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html>http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928</a><br><a href=https://jira.mariadb.org/browse/MDEV-25179>https://jira.mariadb.org/browse/MDEV-25179</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27928.html>https://linux.oracle.com/cve/CVE-2021-27928.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1242.html>https://linux.oracle.com/errata/ELSA-2021-1242.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html</a><br><a href=https://mariadb.com/kb/en/mariadb-10237-release-notes/ >https://mariadb.com/kb/en/mariadb-10237-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10328-release-notes/ >https://mariadb.com/kb/en/mariadb-10328-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10418-release-notes/ >https://mariadb.com/kb/en/mariadb-10418-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-1059-release-notes/ >https://mariadb.com/kb/en/mariadb-1059-release-notes/</a><br><a href=https://mariadb.com/kb/en/security/ >https://mariadb.com/kb/en/security/</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2020-14765</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14765.html>https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2020-14776</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14776.html>https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2020-14789</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14789.html>https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2020-14812</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14812.html>https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-2154</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-2166</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2166>https://access.redhat.com/security/cve/CVE-2021-2166</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2166.html>https://linux.oracle.com/cve/CVE-2021-2166.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-2194</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2194>https://access.redhat.com/security/cve/CVE-2021-2194</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2194.html>https://linux.oracle.com/cve/CVE-2021-2194.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-2372</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2372.html>https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-2389</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2389.html>https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href=https://www.zerodayinitiative.com/advisories/ZDI-21-880/ >https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details></td> </tr> <tr> <td align=left>libmariadb3</td> <td align=center>CVE-2021-35604</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5123-1>https://ubuntu.com/security/notices/USN-5123-1</a><br><a href=https://ubuntu.com/security/notices/USN-5123-2>https://ubuntu.com/security/notices/USN-5123-2</a><br><a href=https://ubuntu.com/security/notices/USN-5170-1>https://ubuntu.com/security/notices/USN-5170-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libmaxminddb-dev</td> <td align=center>CVE-2020-28241</td> <td align=center>MEDIUM</td> <td align=center>1.3.2-1</td> <td align=center>1.3.2-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241</a><br><a href=https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3>https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3</a><br><a href=https://github.com/maxmind/libmaxminddb/issues/236>https://github.com/maxmind/libmaxminddb/issues/236</a><br><a href=https://github.com/maxmind/libmaxminddb/pull/237>https://github.com/maxmind/libmaxminddb/pull/237</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/</a><br><a href=https://security.gentoo.org/glsa/202011-15>https://security.gentoo.org/glsa/202011-15</a><br><a href=https://ubuntu.com/security/notices/USN-4631-1>https://ubuntu.com/security/notices/USN-4631-1</a><br></details></td> </tr> <tr> <td align=left>libmaxminddb0</td> <td align=center>CVE-2020-28241</td> <td align=center>MEDIUM</td> <td align=center>1.3.2-1</td> <td align=center>1.3.2-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241</a><br><a href=https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3>https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3</a><br><a href=https://github.com/maxmind/libmaxminddb/issues/236>https://github.com/maxmind/libmaxminddb/issues/236</a><br><a href=https://github.com/maxmind/libmaxminddb/pull/237>https://github.com/maxmind/libmaxminddb/pull/237</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/</a><br><a href=https://security.gentoo.org/glsa/202011-15>https://security.gentoo.org/glsa/202011-15</a><br><a href=https://ubuntu.com/security/notices/USN-4631-1>https://ubuntu.com/security/notices/USN-4631-1</a><br></details></td> </tr> <tr> <td align=left>libmount-dev</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libmount1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libmpx2</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libmpx2</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2021-3756</td> <td align=center>CRITICAL</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756</a><br><a href=https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1>https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1</a><br><a href="https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)">https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)</a><br><a href=https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1>https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1</a><br><a href=https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/ >https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-36152</td> <td align=center>HIGH</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/hoene/libmysofa/issues/136>https://github.com/hoene/libmysofa/issues/136</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-6860</td> <td align=center>HIGH</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860</a><br><a href=https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85>https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85</a><br><a href=https://github.com/hoene/libmysofa/issues/96>https://github.com/hoene/libmysofa/issues/96</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2019-20016</td> <td align=center>MEDIUM</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016</a><br><a href=https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f>https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f</a><br><a href=https://github.com/hoene/libmysofa/issues/83>https://github.com/hoene/libmysofa/issues/83</a><br><a href=https://github.com/hoene/libmysofa/issues/84>https://github.com/hoene/libmysofa/issues/84</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-36148</td> <td align=center>MEDIUM</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/hoene/libmysofa/issues/138>https://github.com/hoene/libmysofa/issues/138</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-36149</td> <td align=center>MEDIUM</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/hoene/libmysofa/issues/137>https://github.com/hoene/libmysofa/issues/137</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-36150</td> <td align=center>MEDIUM</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/hoene/libmysofa/issues/135>https://github.com/hoene/libmysofa/issues/135</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/</a><br></details></td> </tr> <tr> <td align=left>libmysofa0</td> <td align=center>CVE-2020-36151</td> <td align=center>MEDIUM</td> <td align=center>0.6~dfsg0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/hoene/libmysofa/issues/134>https://github.com/hoene/libmysofa/issues/134</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/</a><br></details></td> </tr> <tr> <td align=left>libncurses-dev</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncurses5-dev</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncurses6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncursesw5-dev</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libncursesw6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libnettle6</td> <td align=center>CVE-2021-20305</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20305.html>https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1206.html>https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href=https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html>https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href=https://security.gentoo.org/glsa/202105-31>https://security.gentoo.org/glsa/202105-31</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0002/ >https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4906-1>https://ubuntu.com/security/notices/USN-4906-1</a><br><a href=https://www.debian.org/security/2021/dsa-4933>https://www.debian.org/security/2021/dsa-4933</a><br></details></td> </tr> <tr> <td align=left>libnettle6</td> <td align=center>CVE-2021-3580</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1967983">https://bugzilla.redhat.com/show_bug.cgi?id=1967983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3580.html>https://linux.oracle.com/cve/CVE-2021-3580.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0006/ >https://security.netapp.com/advisory/ntap-20211104-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4990-1>https://ubuntu.com/security/notices/USN-4990-1</a><br></details></td> </tr> <tr> <td align=left>libnghttp2-14</td> <td align=center>CVE-2020-11080</td> <td align=center>HIGH</td> <td align=center>1.36.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href=https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090>https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href=https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394>https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href=https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr>https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href=https://linux.oracle.com/cve/CVE-2020-11080.html>https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5765.html>https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href=https://www.debian.org/security/2020/dsa-4696>https://www.debian.org/security/2020/dsa-4696</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20298</td> <td align=center>HIGH</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2020-16587</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a>https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/491>https://github.com/AcademySoftwareFoundation/openexr/issues/491</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2020-16588</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f>https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/493>https://github.com/AcademySoftwareFoundation/openexr/issues/493</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2020-16589</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8>https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/494>https://github.com/AcademySoftwareFoundation/openexr/issues/494</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20296</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939141">https://bugzilla.redhat.com/show_bug.cgi?id=1939141</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20299</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/840>https://github.com/AcademySoftwareFoundation/openexr/pull/840</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20300</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20302</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20303</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-23215</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-23215>https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/901>https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-26260</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-26260>https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/894>https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3474</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939142">https://bugzilla.redhat.com/show_bug.cgi?id=1939142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3475</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939144">https://bugzilla.redhat.com/show_bug.cgi?id=1939144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3476</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939145">https://bugzilla.redhat.com/show_bug.cgi?id=1939145</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3477</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939159">https://bugzilla.redhat.com/show_bug.cgi?id=1939159</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://security.gentoo.org/glsa/202107-27>https://security.gentoo.org/glsa/202107-27</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3478</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939160">https://bugzilla.redhat.com/show_bug.cgi?id=1939160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3479</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939149">https://bugzilla.redhat.com/show_bug.cgi?id=1939149</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3598</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1037>https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3605</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1036>https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3933</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3933>https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href=https://ubuntu.com/security/notices/USN-5144-1>https://ubuntu.com/security/notices/USN-5144-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-3941</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1153>https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href=https://ubuntu.com/security/notices/USN-5150-1>https://ubuntu.com/security/notices/USN-5150-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2017-14988</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href=https://github.com/openexr/openexr/issues/248>https://github.com/openexr/openexr/issues/248</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2018-18443</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/openexr/openexr/issues/350>https://github.com/openexr/openexr/issues/350</a><br><a href=https://github.com/openexr/openexr/releases/tag/v2.4.0>https://github.com/openexr/openexr/releases/tag/v2.4.0</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/</a><br></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-20304</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr-dev</td> <td align=center>CVE-2021-26945</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20298</td> <td align=center>HIGH</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2020-16587</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a>https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/491>https://github.com/AcademySoftwareFoundation/openexr/issues/491</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2020-16588</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f>https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/493>https://github.com/AcademySoftwareFoundation/openexr/issues/493</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2020-16589</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8>https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/issues/494>https://github.com/AcademySoftwareFoundation/openexr/issues/494</a><br><a href=https://ubuntu.com/security/notices/USN-4676-1>https://ubuntu.com/security/notices/USN-4676-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20296</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939141">https://bugzilla.redhat.com/show_bug.cgi?id=1939141</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20299</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/840>https://github.com/AcademySoftwareFoundation/openexr/pull/840</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20300</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20302</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20303</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-23215</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-23215>https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/901>https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-26260</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-26260>https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/894>https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3474</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939142">https://bugzilla.redhat.com/show_bug.cgi?id=1939142</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3475</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939144">https://bugzilla.redhat.com/show_bug.cgi?id=1939144</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3476</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939145">https://bugzilla.redhat.com/show_bug.cgi?id=1939145</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3477</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939159">https://bugzilla.redhat.com/show_bug.cgi?id=1939159</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://security.gentoo.org/glsa/202107-27>https://security.gentoo.org/glsa/202107-27</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3478</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939160">https://bugzilla.redhat.com/show_bug.cgi?id=1939160</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com/ >https://www.openexr.com/</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3479</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1939149">https://bugzilla.redhat.com/show_bug.cgi?id=1939149</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href=https://ubuntu.com/security/notices/USN-4900-1>https://ubuntu.com/security/notices/USN-4900-1</a><br><a href=https://www.openexr.com>https://www.openexr.com</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3598</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1037>https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3605</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1036>https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href=https://ubuntu.com/security/notices/USN-4996-1>https://ubuntu.com/security/notices/USN-4996-1</a><br><a href=https://ubuntu.com/security/notices/USN-4996-2>https://ubuntu.com/security/notices/USN-4996-2</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3933</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-3933>https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href=https://ubuntu.com/security/notices/USN-5144-1>https://ubuntu.com/security/notices/USN-5144-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-3941</td> <td align=center>MEDIUM</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href=https://github.com/AcademySoftwareFoundation/openexr/pull/1153>https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href=https://ubuntu.com/security/notices/USN-5150-1>https://ubuntu.com/security/notices/USN-5150-1</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2017-14988</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href=https://github.com/openexr/openexr/issues/248>https://github.com/openexr/openexr/issues/248</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2018-18443</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/openexr/openexr/issues/350>https://github.com/openexr/openexr/issues/350</a><br><a href=https://github.com/openexr/openexr/releases/tag/v2.4.0>https://github.com/openexr/openexr/releases/tag/v2.4.0</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/</a><br></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-20304</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libopenexr23</td> <td align=center>CVE-2021-26945</td> <td align=center>LOW</td> <td align=center>2.2.1-4.1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27814</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901998">https://bugzilla.redhat.com/show_bug.cgi?id=1901998</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1283>https://github.com/uclouvain/openjpeg/issues/1283</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27814.html>https://linux.oracle.com/cve/CVE-2020-27814.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27823</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1905762">https://bugzilla.redhat.com/show_bug.cgi?id=1905762</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27823.html>https://linux.oracle.com/cve/CVE-2020-27823.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-6851</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2020:0262>https://access.redhat.com/errata/RHSA-2020:0262</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0274>https://access.redhat.com/errata/RHSA-2020:0274</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0296>https://access.redhat.com/errata/RHSA-2020:0296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1228>https://github.com/uclouvain/openjpeg/issues/1228</a><br><a href=https://linux.oracle.com/cve/CVE-2020-6851.html>https://linux.oracle.com/cve/CVE-2020-6851.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-0274.html>https://linux.oracle.com/errata/ELSA-2020-0274.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-8112</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2020:0550>https://access.redhat.com/errata/RHSA-2020:0550</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0569>https://access.redhat.com/errata/RHSA-2020:0569</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0570>https://access.redhat.com/errata/RHSA-2020:0570</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0694>https://access.redhat.com/errata/RHSA-2020:0694</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1231>https://github.com/uclouvain/openjpeg/issues/1231</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8112.html>https://linux.oracle.com/cve/CVE-2020-8112.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-0570.html>https://linux.oracle.com/errata/ELSA-2020-0570.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2021-3575</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-3575.html>https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2019-12973</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html</a><br><a href=http://www.securityfocus.com/bid/108900>http://www.securityfocus.com/bid/108900</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973</a><br><a href=https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3>https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503>https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12973.html>https://linux.oracle.com/cve/CVE-2019-12973.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-15389</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1261>https://github.com/uclouvain/openjpeg/issues/1261</a><br><a href=https://linux.oracle.com/cve/CVE-2020-15389.html>https://linux.oracle.com/cve/CVE-2020-15389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://pastebin.com/4sDKQ7U8>https://pastebin.com/4sDKQ7U8</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27824</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1905723">https://bugzilla.redhat.com/show_bug.cgi?id=1905723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27824.html>https://linux.oracle.com/cve/CVE-2020-27824.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27841</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907510">https://bugzilla.redhat.com/show_bug.cgi?id=1907510</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27842</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907513">https://bugzilla.redhat.com/show_bug.cgi?id=1907513</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27842.html>https://linux.oracle.com/cve/CVE-2020-27842.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27843</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907516">https://bugzilla.redhat.com/show_bug.cgi?id=1907516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27843.html>https://linux.oracle.com/cve/CVE-2020-27843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2020-27845</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907523">https://bugzilla.redhat.com/show_bug.cgi?id=1907523</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27845.html>https://linux.oracle.com/cve/CVE-2020-27845.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2021-29338</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1338>https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1346>https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href=https://linux.oracle.com/cve/CVE-2021-29338.html>https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-10505</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/uclouvain/openjpeg/issues/776>https://github.com/uclouvain/openjpeg/issues/776</a><br><a href=https://github.com/uclouvain/openjpeg/issues/784>https://github.com/uclouvain/openjpeg/issues/784</a><br><a href=https://github.com/uclouvain/openjpeg/issues/785>https://github.com/uclouvain/openjpeg/issues/785</a><br><a href=https://github.com/uclouvain/openjpeg/issues/792>https://github.com/uclouvain/openjpeg/issues/792</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-10506</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/100573>http://www.securityfocus.com/bid/100573</a><br><a href=https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b>https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href=https://github.com/uclouvain/openjpeg/issues/731>https://github.com/uclouvain/openjpeg/issues/731</a><br><a href=https://github.com/uclouvain/openjpeg/issues/732>https://github.com/uclouvain/openjpeg/issues/732</a><br><a href=https://github.com/uclouvain/openjpeg/issues/777>https://github.com/uclouvain/openjpeg/issues/777</a><br><a href=https://github.com/uclouvain/openjpeg/issues/778>https://github.com/uclouvain/openjpeg/issues/778</a><br><a href=https://github.com/uclouvain/openjpeg/issues/779>https://github.com/uclouvain/openjpeg/issues/779</a><br><a href=https://github.com/uclouvain/openjpeg/issues/780>https://github.com/uclouvain/openjpeg/issues/780</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9113</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93980>http://www.securityfocus.com/bid/93980</a><br><a href=https://github.com/uclouvain/openjpeg/issues/856>https://github.com/uclouvain/openjpeg/issues/856</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9114</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93979>http://www.securityfocus.com/bid/93979</a><br><a href=https://github.com/uclouvain/openjpeg/issues/857>https://github.com/uclouvain/openjpeg/issues/857</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9115</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93977>http://www.securityfocus.com/bid/93977</a><br><a href=https://github.com/uclouvain/openjpeg/issues/858>https://github.com/uclouvain/openjpeg/issues/858</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9116</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93975>http://www.securityfocus.com/bid/93975</a><br><a href=https://github.com/uclouvain/openjpeg/issues/859>https://github.com/uclouvain/openjpeg/issues/859</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9117</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93783>http://www.securityfocus.com/bid/93783</a><br><a href=https://github.com/uclouvain/openjpeg/issues/860>https://github.com/uclouvain/openjpeg/issues/860</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9580</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94822>http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href=https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255>https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href=https://github.com/uclouvain/openjpeg/issues/871>https://github.com/uclouvain/openjpeg/issues/871</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2016-9581</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94822>http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href=https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255>https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href=https://github.com/uclouvain/openjpeg/issues/872>https://github.com/uclouvain/openjpeg/issues/872</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2017-17479</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1044>https://github.com/uclouvain/openjpeg/issues/1044</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-16375</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105266>http://www.securityfocus.com/bid/105266</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1126>https://github.com/uclouvain/openjpeg/issues/1126</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-16376</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105262>http://www.securityfocus.com/bid/105262</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1127>https://github.com/uclouvain/openjpeg/issues/1127</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-20845</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108921>http://www.securityfocus.com/bid/108921</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf>https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20845.html>https://linux.oracle.com/cve/CVE-2018-20845.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-20846</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108921>http://www.securityfocus.com/bid/108921</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc>https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-5727</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1053>https://github.com/uclouvain/openjpeg/issues/1053</a><br><a href=https://linux.oracle.com/cve/CVE-2018-5727.html>https://linux.oracle.com/cve/CVE-2018-5727.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2018-7648</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d>https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1088>https://github.com/uclouvain/openjpeg/issues/1088</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7</td> <td align=center>CVE-2019-6988</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106785>http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1178>https://github.com/uclouvain/openjpeg/issues/1178</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27814</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901998">https://bugzilla.redhat.com/show_bug.cgi?id=1901998</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1283>https://github.com/uclouvain/openjpeg/issues/1283</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27814.html>https://linux.oracle.com/cve/CVE-2020-27814.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27823</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1905762">https://bugzilla.redhat.com/show_bug.cgi?id=1905762</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27823.html>https://linux.oracle.com/cve/CVE-2020-27823.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-6851</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2020:0262>https://access.redhat.com/errata/RHSA-2020:0262</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0274>https://access.redhat.com/errata/RHSA-2020:0274</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0296>https://access.redhat.com/errata/RHSA-2020:0296</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1228>https://github.com/uclouvain/openjpeg/issues/1228</a><br><a href=https://linux.oracle.com/cve/CVE-2020-6851.html>https://linux.oracle.com/cve/CVE-2020-6851.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-0274.html>https://linux.oracle.com/errata/ELSA-2020-0274.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-8112</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2020:0550>https://access.redhat.com/errata/RHSA-2020:0550</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0569>https://access.redhat.com/errata/RHSA-2020:0569</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0570>https://access.redhat.com/errata/RHSA-2020:0570</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0694>https://access.redhat.com/errata/RHSA-2020:0694</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1231>https://github.com/uclouvain/openjpeg/issues/1231</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8112.html>https://linux.oracle.com/cve/CVE-2020-8112.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-0570.html>https://linux.oracle.com/errata/ELSA-2020-0570.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html>https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2021-3575</td> <td align=center>HIGH</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-3575.html>https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2019-12973</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html</a><br><a href=http://www.securityfocus.com/bid/108900>http://www.securityfocus.com/bid/108900</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973</a><br><a href=https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3>https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503>https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12973.html>https://linux.oracle.com/cve/CVE-2019-12973.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-15389</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1261>https://github.com/uclouvain/openjpeg/issues/1261</a><br><a href=https://linux.oracle.com/cve/CVE-2020-15389.html>https://linux.oracle.com/cve/CVE-2020-15389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html</a><br><a href=https://pastebin.com/4sDKQ7U8>https://pastebin.com/4sDKQ7U8</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27824</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1905723">https://bugzilla.redhat.com/show_bug.cgi?id=1905723</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27824.html>https://linux.oracle.com/cve/CVE-2020-27824.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27841</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907510">https://bugzilla.redhat.com/show_bug.cgi?id=1907510</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27842</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907513">https://bugzilla.redhat.com/show_bug.cgi?id=1907513</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27842.html>https://linux.oracle.com/cve/CVE-2020-27842.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27843</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907516">https://bugzilla.redhat.com/show_bug.cgi?id=1907516</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27843.html>https://linux.oracle.com/cve/CVE-2020-27843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2020-27845</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center>2.3.0-2+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1907523">https://bugzilla.redhat.com/show_bug.cgi?id=1907523</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27845.html>https://linux.oracle.com/cve/CVE-2020-27845.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/</a><br><a href=https://security.gentoo.org/glsa/202101-29>https://security.gentoo.org/glsa/202101-29</a><br><a href=https://ubuntu.com/security/notices/USN-4685-1>https://ubuntu.com/security/notices/USN-4685-1</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br><a href=https://ubuntu.com/security/notices/USN-4880-1>https://ubuntu.com/security/notices/USN-4880-1</a><br><a href=https://www.debian.org/security/2021/dsa-4882>https://www.debian.org/security/2021/dsa-4882</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2021-29338</td> <td align=center>MEDIUM</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1338>https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1346>https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href=https://linux.oracle.com/cve/CVE-2021-29338.html>https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-10505</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/uclouvain/openjpeg/issues/776>https://github.com/uclouvain/openjpeg/issues/776</a><br><a href=https://github.com/uclouvain/openjpeg/issues/784>https://github.com/uclouvain/openjpeg/issues/784</a><br><a href=https://github.com/uclouvain/openjpeg/issues/785>https://github.com/uclouvain/openjpeg/issues/785</a><br><a href=https://github.com/uclouvain/openjpeg/issues/792>https://github.com/uclouvain/openjpeg/issues/792</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-10506</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/100573>http://www.securityfocus.com/bid/100573</a><br><a href=https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b>https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href=https://github.com/uclouvain/openjpeg/issues/731>https://github.com/uclouvain/openjpeg/issues/731</a><br><a href=https://github.com/uclouvain/openjpeg/issues/732>https://github.com/uclouvain/openjpeg/issues/732</a><br><a href=https://github.com/uclouvain/openjpeg/issues/777>https://github.com/uclouvain/openjpeg/issues/777</a><br><a href=https://github.com/uclouvain/openjpeg/issues/778>https://github.com/uclouvain/openjpeg/issues/778</a><br><a href=https://github.com/uclouvain/openjpeg/issues/779>https://github.com/uclouvain/openjpeg/issues/779</a><br><a href=https://github.com/uclouvain/openjpeg/issues/780>https://github.com/uclouvain/openjpeg/issues/780</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9113</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93980>http://www.securityfocus.com/bid/93980</a><br><a href=https://github.com/uclouvain/openjpeg/issues/856>https://github.com/uclouvain/openjpeg/issues/856</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9114</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93979>http://www.securityfocus.com/bid/93979</a><br><a href=https://github.com/uclouvain/openjpeg/issues/857>https://github.com/uclouvain/openjpeg/issues/857</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9115</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93977>http://www.securityfocus.com/bid/93977</a><br><a href=https://github.com/uclouvain/openjpeg/issues/858>https://github.com/uclouvain/openjpeg/issues/858</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9116</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93975>http://www.securityfocus.com/bid/93975</a><br><a href=https://github.com/uclouvain/openjpeg/issues/859>https://github.com/uclouvain/openjpeg/issues/859</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9117</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/93783>http://www.securityfocus.com/bid/93783</a><br><a href=https://github.com/uclouvain/openjpeg/issues/860>https://github.com/uclouvain/openjpeg/issues/860</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9580</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94822>http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href=https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255>https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href=https://github.com/uclouvain/openjpeg/issues/871>https://github.com/uclouvain/openjpeg/issues/871</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2016-9581</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94822>http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href=https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255>https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href=https://github.com/uclouvain/openjpeg/issues/872>https://github.com/uclouvain/openjpeg/issues/872</a><br><a href=https://security.gentoo.org/glsa/201710-26>https://security.gentoo.org/glsa/201710-26</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2017-17479</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1044>https://github.com/uclouvain/openjpeg/issues/1044</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-16375</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105266>http://www.securityfocus.com/bid/105266</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1126>https://github.com/uclouvain/openjpeg/issues/1126</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-16376</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105262>http://www.securityfocus.com/bid/105262</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1127>https://github.com/uclouvain/openjpeg/issues/1127</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-20845</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108921>http://www.securityfocus.com/bid/108921</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf>https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf</a><br><a href=https://linux.oracle.com/cve/CVE-2018-20845.html>https://linux.oracle.com/cve/CVE-2018-20845.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-20846</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108921>http://www.securityfocus.com/bid/108921</a><br><a href=https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc>https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-5727</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1053>https://github.com/uclouvain/openjpeg/issues/1053</a><br><a href=https://linux.oracle.com/cve/CVE-2018-5727.html>https://linux.oracle.com/cve/CVE-2018-5727.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4251.html>https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href=https://ubuntu.com/security/notices/USN-4686-1>https://ubuntu.com/security/notices/USN-4686-1</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2018-7648</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d>https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1088>https://github.com/uclouvain/openjpeg/issues/1088</a><br></details></td> </tr> <tr> <td align=left>libopenjp2-7-dev</td> <td align=center>CVE-2019-6988</td> <td align=center>LOW</td> <td align=center>2.3.0-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/106785>http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href=https://github.com/uclouvain/openjpeg/issues/1178>https://github.com/uclouvain/openjpeg/issues/1178</a><br></details></td> </tr> <tr> <td align=left>libp11-kit-dev</td> <td align=center>CVE-2020-29361</td> <td align=center>HIGH</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29361.html>https://linux.oracle.com/cve/CVE-2020-29361.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://ubuntu.com/security/notices/USN-4677-2>https://ubuntu.com/security/notices/USN-4677-2</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libp11-kit-dev</td> <td align=center>CVE-2020-29363</td> <td align=center>HIGH</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29363.html>https://linux.oracle.com/cve/CVE-2020-29363.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libp11-kit-dev</td> <td align=center>CVE-2020-29362</td> <td align=center>MEDIUM</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29362.html>https://linux.oracle.com/cve/CVE-2020-29362.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libp11-kit0</td> <td align=center>CVE-2020-29361</td> <td align=center>HIGH</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29361.html>https://linux.oracle.com/cve/CVE-2020-29361.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://ubuntu.com/security/notices/USN-4677-2>https://ubuntu.com/security/notices/USN-4677-2</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libp11-kit0</td> <td align=center>CVE-2020-29363</td> <td align=center>HIGH</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29363.html>https://linux.oracle.com/cve/CVE-2020-29363.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libp11-kit0</td> <td align=center>CVE-2020-29362</td> <td align=center>MEDIUM</td> <td align=center>0.23.15-2</td> <td align=center>0.23.15-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362</a><br><a href=https://github.com/p11-glue/p11-kit/releases>https://github.com/p11-glue/p11-kit/releases</a><br><a href=https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc>https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29362.html>https://linux.oracle.com/cve/CVE-2020-29362.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1609.html>https://linux.oracle.com/errata/ELSA-2021-1609.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html</a><br><a href=https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html>https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html</a><br><a href=https://ubuntu.com/security/notices/USN-4677-1>https://ubuntu.com/security/notices/USN-4677-1</a><br><a href=https://www.debian.org/security/2021/dsa-4822>https://www.debian.org/security/2021/dsa-4822</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre16-3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre2-8-0</td> <td align=center>CVE-2019-20454</td> <td align=center>HIGH</td> <td align=center>10.32-5</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.exim.org/show_bug.cgi?id=2421">https://bugs.exim.org/show_bug.cgi?id=2421</a><br><a href="https://bugs.php.net/bug.php?id=78338">https://bugs.php.net/bug.php?id=78338</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1735494">https://bugzilla.redhat.com/show_bug.cgi?id=1735494</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20454.html>https://linux.oracle.com/cve/CVE-2019-20454.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4539.html>https://linux.oracle.com/errata/ELSA-2020-4539.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/</a><br><a href=https://security.gentoo.org/glsa/202006-16>https://security.gentoo.org/glsa/202006-16</a><br><a href="https://vcs.pcre.org/pcre2?view=revision&revision=1092">https://vcs.pcre.org/pcre2?view=revision&amp;revision=1092</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre3-dev</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcre32-3</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2020-14155</td> <td align=center>MEDIUM</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/ >https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14155.html>https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2017-11164</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://openwall.com/lists/oss-security/2017/07/11/3>http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href=http://www.securityfocus.com/bid/99575>http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2017-16231</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html>http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/33>http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101688>http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2017-7245</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2017-7246</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/97067>http://www.securityfocus.com/bid/97067</a><br><a href=https://access.redhat.com/errata/RHSA-2018:2486>https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href=https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ >https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href=https://security.gentoo.org/glsa/201710-25>https://security.gentoo.org/glsa/201710-25</a><br></details></td> </tr> <tr> <td align=left>libpcrecpp0v5</td> <td align=center>CVE-2019-20838</td> <td align=center>LOW</td> <td align=center>2:8.39-12</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href=https://bugs.gentoo.org/717920>https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20838.html>https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4373.html>https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://www.pcre.org/original/changelog.txt>https://www.pcre.org/original/changelog.txt</a><br></details></td> </tr> <tr> <td align=left>libperl5.28</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>libperl5.28</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>libpng-dev</td> <td align=center>CVE-2018-14048</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html>http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html</a><br><a href=http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html>http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048</a><br><a href=https://github.com/fouzhe/security/tree/master/libpng>https://github.com/fouzhe/security/tree/master/libpng</a><br><a href=https://github.com/glennrp/libpng/issues/238>https://github.com/glennrp/libpng/issues/238</a><br><a href=https://seclists.org/bugtraq/2019/Apr/30>https://seclists.org/bugtraq/2019/Apr/30</a><br><a href=https://security.gentoo.org/glsa/201908-02>https://security.gentoo.org/glsa/201908-02</a><br></details></td> </tr> <tr> <td align=left>libpng-dev</td> <td align=center>CVE-2018-14550</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-qwwr-qc2p-6283>https://github.com/advisories/GHSA-qwwr-qc2p-6283</a><br><a href=https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token>https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token</a><br><a href=https://github.com/glennrp/libpng/issues/246>https://github.com/glennrp/libpng/issues/246</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2018-14550>https://nvd.nist.gov/vuln/detail/CVE-2018-14550</a><br><a href=https://security.gentoo.org/glsa/201908-02>https://security.gentoo.org/glsa/201908-02</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612>https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpng-dev</td> <td align=center>CVE-2019-6129</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/glennrp/libpng/issues/269>https://github.com/glennrp/libpng/issues/269</a><br><a href=https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html>https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details></td> </tr> <tr> <td align=left>libpng16-16</td> <td align=center>CVE-2018-14048</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html>http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html</a><br><a href=http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html>http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048</a><br><a href=https://github.com/fouzhe/security/tree/master/libpng>https://github.com/fouzhe/security/tree/master/libpng</a><br><a href=https://github.com/glennrp/libpng/issues/238>https://github.com/glennrp/libpng/issues/238</a><br><a href=https://seclists.org/bugtraq/2019/Apr/30>https://seclists.org/bugtraq/2019/Apr/30</a><br><a href=https://security.gentoo.org/glsa/201908-02>https://security.gentoo.org/glsa/201908-02</a><br></details></td> </tr> <tr> <td align=left>libpng16-16</td> <td align=center>CVE-2018-14550</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-qwwr-qc2p-6283>https://github.com/advisories/GHSA-qwwr-qc2p-6283</a><br><a href=https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token>https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token</a><br><a href=https://github.com/glennrp/libpng/issues/246>https://github.com/glennrp/libpng/issues/246</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2018-14550>https://nvd.nist.gov/vuln/detail/CVE-2018-14550</a><br><a href=https://security.gentoo.org/glsa/201908-02>https://security.gentoo.org/glsa/201908-02</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612>https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpng16-16</td> <td align=center>CVE-2019-6129</td> <td align=center>LOW</td> <td align=center>1.6.36-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/glennrp/libpng/issues/269>https://github.com/glennrp/libpng/issues/269</a><br><a href=https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html>https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpostproc55</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2020-25694</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894423">https://bugzilla.redhat.com/show_bug.cgi?id=1894423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25694.html>https://linux.oracle.com/cve/CVE-2020-25694.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0003/ >https://security.netapp.com/advisory/ntap-20201202-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br><a href=https://www.postgresql.org/support/security/ >https://www.postgresql.org/support/security/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2020-25695</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894425">https://bugzilla.redhat.com/show_bug.cgi?id=1894425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25695.html>https://linux.oracle.com/cve/CVE-2020-25695.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0003/ >https://security.netapp.com/advisory/ntap-20201202-0003/</a><br><a href=https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/ >https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br><a href=https://www.postgresql.org/support/security/ >https://www.postgresql.org/support/security/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2020-25696</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894430">https://bugzilla.redhat.com/show_bug.cgi?id=1894430</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25696.html>https://linux.oracle.com/cve/CVE-2020-25696.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-23214</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.14-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23214.html>https://linux.oracle.com/cve/CVE-2021-23214.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-5236.html>https://linux.oracle.com/errata/ELSA-2021-5236.html</a><br><a href=https://ubuntu.com/security/notices/USN-5145-1>https://ubuntu.com/security/notices/USN-5145-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/ >https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-32027</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956876">https://bugzilla.redhat.com/show_bug.cgi?id=1956876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32027.html>https://linux.oracle.com/cve/CVE-2021-32027.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9428.html>https://linux.oracle.com/errata/ELSA-2021-9428.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210713-0004/ >https://security.netapp.com/advisory/ntap-20210713-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32027/ >https://www.postgresql.org/support/security/CVE-2021-32027/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-32028</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956877">https://bugzilla.redhat.com/show_bug.cgi?id=1956877</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32028.html>https://linux.oracle.com/cve/CVE-2021-32028.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9428.html>https://linux.oracle.com/errata/ELSA-2021-9428.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0003/ >https://security.netapp.com/advisory/ntap-20211112-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/ >https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32028>https://www.postgresql.org/support/security/CVE-2021-32028</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32028/ >https://www.postgresql.org/support/security/CVE-2021-32028/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-32029</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956883">https://bugzilla.redhat.com/show_bug.cgi?id=1956883</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32029.html>https://linux.oracle.com/cve/CVE-2021-32029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2375.html>https://linux.oracle.com/errata/ELSA-2021-2375.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0003/ >https://security.netapp.com/advisory/ntap-20211112-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/ >https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32029/ >https://www.postgresql.org/support/security/CVE-2021-32029/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-3393</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.11-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1924005">https://bugzilla.redhat.com/show_bug.cgi?id=1924005</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3393.html>https://linux.oracle.com/cve/CVE-2021-3393.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2372.html>https://linux.oracle.com/errata/ELSA-2021-2372.html</a><br><a href=https://security.gentoo.org/glsa/202105-32>https://security.gentoo.org/glsa/202105-32</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0006/ >https://security.netapp.com/advisory/ntap-20210507-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4735-1>https://ubuntu.com/security/notices/USN-4735-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/ >https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-3393/ >https://www.postgresql.org/support/security/CVE-2021-3393/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-3677</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.13-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3677.html>https://linux.oracle.com/cve/CVE-2021-3677.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-5236.html>https://linux.oracle.com/errata/ELSA-2021-5236.html</a><br><a href=https://ubuntu.com/security/notices/USN-5038-1>https://ubuntu.com/security/notices/USN-5038-1</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-3677/ >https://www.postgresql.org/support/security/CVE-2021-3677/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2019-9193</td> <td align=center>LOW</td> <td align=center>11.9-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html>http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html</a><br><a href=https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/ >https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/</a><br><a href=https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5>https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5</a><br><a href=https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/ >https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/</a><br><a href=https://security.netapp.com/advisory/ntap-20190502-0003/ >https://security.netapp.com/advisory/ntap-20190502-0003/</a><br><a href=https://www.postgresql.org/about/news/1935/ >https://www.postgresql.org/about/news/1935/</a><br><a href=https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/ >https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/</a><br></details></td> </tr> <tr> <td align=left>libpq-dev</td> <td align=center>CVE-2021-23222</td> <td align=center>LOW</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.14-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222</a><br><a href=https://ubuntu.com/security/notices/USN-5145-1>https://ubuntu.com/security/notices/USN-5145-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/ >https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2020-25694</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894423">https://bugzilla.redhat.com/show_bug.cgi?id=1894423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25694.html>https://linux.oracle.com/cve/CVE-2020-25694.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0003/ >https://security.netapp.com/advisory/ntap-20201202-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br><a href=https://www.postgresql.org/support/security/ >https://www.postgresql.org/support/security/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2020-25695</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894425">https://bugzilla.redhat.com/show_bug.cgi?id=1894425</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25695.html>https://linux.oracle.com/cve/CVE-2020-25695.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://security.netapp.com/advisory/ntap-20201202-0003/ >https://security.netapp.com/advisory/ntap-20201202-0003/</a><br><a href=https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/ >https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br><a href=https://www.postgresql.org/support/security/ >https://www.postgresql.org/support/security/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2020-25696</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.10-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1894430">https://bugzilla.redhat.com/show_bug.cgi?id=1894430</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25696.html>https://linux.oracle.com/cve/CVE-2020-25696.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9290.html>https://linux.oracle.com/errata/ELSA-2021-9290.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html</a><br><a href=https://security.gentoo.org/glsa/202012-07>https://security.gentoo.org/glsa/202012-07</a><br><a href=https://ubuntu.com/security/notices/USN-4633-1>https://ubuntu.com/security/notices/USN-4633-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/ >https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-23214</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.14-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23214.html>https://linux.oracle.com/cve/CVE-2021-23214.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-5236.html>https://linux.oracle.com/errata/ELSA-2021-5236.html</a><br><a href=https://ubuntu.com/security/notices/USN-5145-1>https://ubuntu.com/security/notices/USN-5145-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/ >https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-32027</td> <td align=center>HIGH</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956876">https://bugzilla.redhat.com/show_bug.cgi?id=1956876</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32027.html>https://linux.oracle.com/cve/CVE-2021-32027.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9428.html>https://linux.oracle.com/errata/ELSA-2021-9428.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210713-0004/ >https://security.netapp.com/advisory/ntap-20210713-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32027/ >https://www.postgresql.org/support/security/CVE-2021-32027/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-32028</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956877">https://bugzilla.redhat.com/show_bug.cgi?id=1956877</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32028.html>https://linux.oracle.com/cve/CVE-2021-32028.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9428.html>https://linux.oracle.com/errata/ELSA-2021-9428.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0003/ >https://security.netapp.com/advisory/ntap-20211112-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/ >https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32028>https://www.postgresql.org/support/security/CVE-2021-32028</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32028/ >https://www.postgresql.org/support/security/CVE-2021-32028/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-32029</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.12-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956883">https://bugzilla.redhat.com/show_bug.cgi?id=1956883</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029</a><br><a href="https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)">https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32029.html>https://linux.oracle.com/cve/CVE-2021-32029.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2375.html>https://linux.oracle.com/errata/ELSA-2021-2375.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0003/ >https://security.netapp.com/advisory/ntap-20211112-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4972-1>https://ubuntu.com/security/notices/USN-4972-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/ >https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-32029/ >https://www.postgresql.org/support/security/CVE-2021-32029/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-3393</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.11-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1924005">https://bugzilla.redhat.com/show_bug.cgi?id=1924005</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3393.html>https://linux.oracle.com/cve/CVE-2021-3393.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2372.html>https://linux.oracle.com/errata/ELSA-2021-2372.html</a><br><a href=https://security.gentoo.org/glsa/202105-32>https://security.gentoo.org/glsa/202105-32</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0006/ >https://security.netapp.com/advisory/ntap-20210507-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4735-1>https://ubuntu.com/security/notices/USN-4735-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/ >https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-3393/ >https://www.postgresql.org/support/security/CVE-2021-3393/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-3677</td> <td align=center>MEDIUM</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.13-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3677.html>https://linux.oracle.com/cve/CVE-2021-3677.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-5236.html>https://linux.oracle.com/errata/ELSA-2021-5236.html</a><br><a href=https://ubuntu.com/security/notices/USN-5038-1>https://ubuntu.com/security/notices/USN-5038-1</a><br><a href=https://www.postgresql.org/support/security/CVE-2021-3677/ >https://www.postgresql.org/support/security/CVE-2021-3677/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2019-9193</td> <td align=center>LOW</td> <td align=center>11.9-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html>http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html</a><br><a href=https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/ >https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/</a><br><a href=https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5>https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5</a><br><a href=https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/ >https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/</a><br><a href=https://security.netapp.com/advisory/ntap-20190502-0003/ >https://security.netapp.com/advisory/ntap-20190502-0003/</a><br><a href=https://www.postgresql.org/about/news/1935/ >https://www.postgresql.org/about/news/1935/</a><br><a href=https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/ >https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/</a><br></details></td> </tr> <tr> <td align=left>libpq5</td> <td align=center>CVE-2021-23222</td> <td align=center>LOW</td> <td align=center>11.9-0+deb10u1</td> <td align=center>11.14-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222</a><br><a href=https://ubuntu.com/security/notices/USN-5145-1>https://ubuntu.com/security/notices/USN-5145-1</a><br><a href=https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/ >https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details></td> </tr> <tr> <td align=left>libpython-stdlib</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>libpython2-stdlib</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2013-7040</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://bugs.python.org/issue14621>http://bugs.python.org/issue14621</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/13>http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/3>http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href=http://www.securityfocus.com/bid/64194>http://www.securityfocus.com/bid/64194</a><br><a href=https://support.apple.com/kb/HT205031>https://support.apple.com/kb/HT205031</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2019-20907</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href=https://bugs.python.org/issue39017>https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href=https://github.com/python/cpython/pull/21454>https://github.com/python/cpython/pull/21454</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20907.html>https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5010.html>https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href=https://security.gentoo.org/glsa/202008-01>https://security.gentoo.org/glsa/202008-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200731-0002/ >https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-minimal</td> <td align=center>CVE-2020-8492</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=https://bugs.python.org/issue39503>https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href=https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4>https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href=https://github.com/python/cpython/pull/18284>https://github.com/python/cpython/pull/18284</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8492.html>https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4641.html>https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href=https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html>https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href=https://security.gentoo.org/glsa/202005-09>https://security.gentoo.org/glsa/202005-09</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0001/ >https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2013-7040</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://bugs.python.org/issue14621>http://bugs.python.org/issue14621</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/13>http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/3>http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href=http://www.securityfocus.com/bid/64194>http://www.securityfocus.com/bid/64194</a><br><a href=https://support.apple.com/kb/HT205031>https://support.apple.com/kb/HT205031</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2019-20907</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href=https://bugs.python.org/issue39017>https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href=https://github.com/python/cpython/pull/21454>https://github.com/python/cpython/pull/21454</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20907.html>https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5010.html>https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href=https://security.gentoo.org/glsa/202008-01>https://security.gentoo.org/glsa/202008-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200731-0002/ >https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>libpython2.7-stdlib</td> <td align=center>CVE-2020-8492</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=https://bugs.python.org/issue39503>https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href=https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4>https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href=https://github.com/python/cpython/pull/18284>https://github.com/python/cpython/pull/18284</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8492.html>https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4641.html>https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href=https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html>https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href=https://security.gentoo.org/glsa/202005-09>https://security.gentoo.org/glsa/202005-09</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0001/ >https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2020-26116</td> <td align=center>HIGH</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href=https://bugs.python.org/issue39603>https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26116.html>https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1879.html>https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href=https://python-security.readthedocs.io/vuln/http-header-injection-method.html>https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0001/ >https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4581-1>https://ubuntu.com/security/notices/USN-4581-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4581-1/ >https://usn.ubuntu.com/4581-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2021-3426</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href=https://github.com/python/cpython/pull/24285>https://github.com/python/cpython/pull/24285</a><br><a href=https://github.com/python/cpython/pull/24337>https://github.com/python/cpython/pull/24337</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3426.html>https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9562.html>https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href=https://python-security.readthedocs.io/vuln/pydoc-getfile.html>https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0003/ >https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2021-3733</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue43075>https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href=https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final>https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href=https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final>https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href=https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final>https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href=https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final>https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href=https://github.com/python/cpython/pull/24391>https://github.com/python/cpython/pull/24391</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3733.html>https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2021-3737</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue44022>https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href=https://github.com/python/cpython/pull/25916>https://github.com/python/cpython/pull/25916</a><br><a href=https://github.com/python/cpython/pull/26503>https://github.com/python/cpython/pull/26503</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3737.html>https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-minimal</td> <td align=center>CVE-2020-27619</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue41944>https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href=https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8>https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href=https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9>https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href=https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33>https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href=https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794>https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href=https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b>https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27619.html>https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4151.html>https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://security.netapp.com/advisory/ntap-20201123-0004/ >https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2020-26116</td> <td align=center>HIGH</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href=https://bugs.python.org/issue39603>https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26116.html>https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1879.html>https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href=https://python-security.readthedocs.io/vuln/http-header-injection-method.html>https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0001/ >https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4581-1>https://ubuntu.com/security/notices/USN-4581-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4581-1/ >https://usn.ubuntu.com/4581-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2021-3426</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href=https://github.com/python/cpython/pull/24285>https://github.com/python/cpython/pull/24285</a><br><a href=https://github.com/python/cpython/pull/24337>https://github.com/python/cpython/pull/24337</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3426.html>https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9562.html>https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href=https://python-security.readthedocs.io/vuln/pydoc-getfile.html>https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0003/ >https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2021-3733</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue43075>https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href=https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final>https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href=https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final>https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href=https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final>https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href=https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final>https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href=https://github.com/python/cpython/pull/24391>https://github.com/python/cpython/pull/24391</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3733.html>https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2021-3737</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue44022>https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href=https://github.com/python/cpython/pull/25916>https://github.com/python/cpython/pull/25916</a><br><a href=https://github.com/python/cpython/pull/26503>https://github.com/python/cpython/pull/26503</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3737.html>https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>libpython3.7-stdlib</td> <td align=center>CVE-2020-27619</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue41944>https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href=https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8>https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href=https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9>https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href=https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33>https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href=https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794>https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href=https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b>https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27619.html>https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4151.html>https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://security.netapp.com/advisory/ntap-20201123-0004/ >https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br></details></td> </tr> <tr> <td align=left>libquadmath0</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libquadmath0</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>librsvg2-2</td> <td align=center>CVE-2019-20446</td> <td align=center>MEDIUM</td> <td align=center>2.44.10-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href=https://gitlab.gnome.org/GNOME/librsvg/issues/515>https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20446.html>https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4709.html>https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href=https://ubuntu.com/security/notices/USN-4436-1>https://ubuntu.com/security/notices/USN-4436-1</a><br><a href=https://ubuntu.com/security/notices/USN-4436-2>https://ubuntu.com/security/notices/USN-4436-2</a><br><a href=https://usn.ubuntu.com/4436-1/ >https://usn.ubuntu.com/4436-1/</a><br></details></td> </tr> <tr> <td align=left>librsvg2-common</td> <td align=center>CVE-2019-20446</td> <td align=center>MEDIUM</td> <td align=center>2.44.10-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href=https://gitlab.gnome.org/GNOME/librsvg/issues/515>https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20446.html>https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4709.html>https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href=https://ubuntu.com/security/notices/USN-4436-1>https://ubuntu.com/security/notices/USN-4436-1</a><br><a href=https://ubuntu.com/security/notices/USN-4436-2>https://ubuntu.com/security/notices/USN-4436-2</a><br><a href=https://usn.ubuntu.com/4436-1/ >https://usn.ubuntu.com/4436-1/</a><br></details></td> </tr> <tr> <td align=left>librsvg2-dev</td> <td align=center>CVE-2019-20446</td> <td align=center>MEDIUM</td> <td align=center>2.44.10-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href=https://gitlab.gnome.org/GNOME/librsvg/issues/515>https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20446.html>https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4709.html>https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href=https://ubuntu.com/security/notices/USN-4436-1>https://ubuntu.com/security/notices/USN-4436-1</a><br><a href=https://ubuntu.com/security/notices/USN-4436-2>https://ubuntu.com/security/notices/USN-4436-2</a><br><a href=https://usn.ubuntu.com/4436-1/ >https://usn.ubuntu.com/4436-1/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-13616</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3950>https://access.redhat.com/errata/RHSA-2019:3950</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3951>https://access.redhat.com/errata/RHSA-2019:3951</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0293>https://access.redhat.com/errata/RHSA-2020:0293</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4538">https://bugzilla.libsdl.org/show_bug.cgi?id=4538</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616</a><br><a href=https://linux.oracle.com/cve/CVE-2019-13616.html>https://linux.oracle.com/cve/CVE-2019-13616.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-4024.html>https://linux.oracle.com/errata/ELSA-2019-4024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://ubuntu.com/security/notices/USN-4238-1>https://ubuntu.com/security/notices/USN-4238-1</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br><a href=https://usn.ubuntu.com/4238-1/ >https://usn.ubuntu.com/4238-1/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7572</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4495">https://bugzilla.libsdl.org/show_bug.cgi?id=4495</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7572.html>https://linux.oracle.com/cve/CVE-2019-7572.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7573</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4491">https://bugzilla.libsdl.org/show_bug.cgi?id=4491</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7573.html>https://linux.oracle.com/cve/CVE-2019-7573.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7574</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4496">https://bugzilla.libsdl.org/show_bug.cgi?id=4496</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7574.html>https://linux.oracle.com/cve/CVE-2019-7574.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7575</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4493">https://bugzilla.libsdl.org/show_bug.cgi?id=4493</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7575.html>https://linux.oracle.com/cve/CVE-2019-7575.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7576</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4490">https://bugzilla.libsdl.org/show_bug.cgi?id=4490</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7576.html>https://linux.oracle.com/cve/CVE-2019-7576.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7577</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4492">https://bugzilla.libsdl.org/show_bug.cgi?id=4492</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7577.html>https://linux.oracle.com/cve/CVE-2019-7577.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7578</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4494">https://bugzilla.libsdl.org/show_bug.cgi?id=4494</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7578.html>https://linux.oracle.com/cve/CVE-2019-7578.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7635</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4498">https://bugzilla.libsdl.org/show_bug.cgi?id=4498</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7635.html>https://linux.oracle.com/cve/CVE-2019-7635.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4143-1>https://ubuntu.com/security/notices/USN-4143-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://ubuntu.com/security/notices/USN-4238-1>https://ubuntu.com/security/notices/USN-4238-1</a><br><a href=https://usn.ubuntu.com/4143-1/ >https://usn.ubuntu.com/4143-1/</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br><a href=https://usn.ubuntu.com/4238-1/ >https://usn.ubuntu.com/4238-1/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7636</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4499">https://bugzilla.libsdl.org/show_bug.cgi?id=4499</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7636.html>https://linux.oracle.com/cve/CVE-2019-7636.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4143-1>https://ubuntu.com/security/notices/USN-4143-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-2>https://ubuntu.com/security/notices/USN-4156-2</a><br><a href=https://usn.ubuntu.com/4143-1/ >https://usn.ubuntu.com/4143-1/</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br><a href=https://usn.ubuntu.com/4156-2/ >https://usn.ubuntu.com/4156-2/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-7638</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4500">https://bugzilla.libsdl.org/show_bug.cgi?id=4500</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638</a><br><a href=https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720>https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720</a><br><a href=https://linux.oracle.com/cve/CVE-2019-7638.html>https://linux.oracle.com/cve/CVE-2019-7638.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4627.html>https://linux.oracle.com/errata/ELSA-2020-4627.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html>https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html>https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br><a href=https://ubuntu.com/security/notices/USN-4143-1>https://ubuntu.com/security/notices/USN-4143-1</a><br><a href=https://ubuntu.com/security/notices/USN-4156-1>https://ubuntu.com/security/notices/USN-4156-1</a><br><a href=https://usn.ubuntu.com/4143-1/ >https://usn.ubuntu.com/4143-1/</a><br><a href=https://usn.ubuntu.com/4156-1/ >https://usn.ubuntu.com/4156-1/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2020-14409</td> <td align=center>HIGH</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=5200">https://bugzilla.libsdl.org/show_bug.cgi?id=5200</a><br><a href=https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9>https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2019-13626</td> <td align=center>MEDIUM</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html>http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html</a><br><a href="https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610">https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610</a><br><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=4522">https://bugzilla.libsdl.org/show_bug.cgi?id=4522</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/</a><br><a href=https://security.gentoo.org/glsa/201909-07>https://security.gentoo.org/glsa/201909-07</a><br></details></td> </tr> <tr> <td align=left>libsdl2-2.0-0</td> <td align=center>CVE-2020-14410</td> <td align=center>MEDIUM</td> <td align=center>2.0.9+dfsg1-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.libsdl.org/show_bug.cgi?id=5200">https://bugzilla.libsdl.org/show_bug.cgi?id=5200</a><br><a href=https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9>https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/</a><br></details></td> </tr> <tr> <td align=left>libseccomp2</td> <td align=center>CVE-2019-9893</td> <td align=center>LOW</td> <td align=center>2.3.3-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href=http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html>http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href=https://access.redhat.com/errata/RHSA-2019:3624>https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href=https://github.com/seccomp/libseccomp/issues/139>https://github.com/seccomp/libseccomp/issues/139</a><br><a href=https://linux.oracle.com/cve/CVE-2019-9893.html>https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-3624.html>https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href=https://seclists.org/oss-sec/2019/q1/179>https://seclists.org/oss-sec/2019/q1/179</a><br><a href=https://security.gentoo.org/glsa/201904-18>https://security.gentoo.org/glsa/201904-18</a><br><a href=https://ubuntu.com/security/notices/USN-4001-1>https://ubuntu.com/security/notices/USN-4001-1</a><br><a href=https://ubuntu.com/security/notices/USN-4001-2>https://ubuntu.com/security/notices/USN-4001-2</a><br><a href=https://usn.ubuntu.com/4001-1/ >https://usn.ubuntu.com/4001-1/</a><br><a href=https://usn.ubuntu.com/4001-2/ >https://usn.ubuntu.com/4001-2/</a><br><a href=https://www.openwall.com/lists/oss-security/2019/03/15/1>https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36084</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href=https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3>https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36084.html>https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36085</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href=https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba>https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36085.html>https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36086</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href=https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8>https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36086.html>https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1</td> <td align=center>CVE-2021-36087</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href=https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521>https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36087.html>https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details></td> </tr> <tr> <td align=left>libsepol1-dev</td> <td align=center>CVE-2021-36084</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href=https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3>https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36084.html>https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1-dev</td> <td align=center>CVE-2021-36085</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href=https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba>https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36085.html>https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1-dev</td> <td align=center>CVE-2021-36086</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href=https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8>https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36086.html>https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details></td> </tr> <tr> <td align=left>libsepol1-dev</td> <td align=center>CVE-2021-36087</td> <td align=center>LOW</td> <td align=center>2.8-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href=https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521>https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href=https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml>https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href=https://linux.oracle.com/cve/CVE-2021-36087.html>https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4513.html>https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details></td> </tr> <tr> <td align=left>libsmartcols1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libsndfile1</td> <td align=center>CVE-2021-3246</td> <td align=center>HIGH</td> <td align=center>1.0.28-6</td> <td align=center>1.0.28-6+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26803">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26803</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3246</a><br><a href=https://github.com/libsndfile/libsndfile/issues/687>https://github.com/libsndfile/libsndfile/issues/687</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3246.html>https://linux.oracle.com/cve/CVE-2021-3246.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3295.html>https://linux.oracle.com/errata/ELSA-2021-3295.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00024.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00024.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLUDCEMMPRA3IYYYHVZUOUZXI65FU37V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLUDCEMMPRA3IYYYHVZUOUZXI65FU37V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7LNW4AVDVL3BU3N3KGVFLTYFASBVCIF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7LNW4AVDVL3BU3N3KGVFLTYFASBVCIF/</a><br><a href=https://ubuntu.com/security/notices/USN-5025-1>https://ubuntu.com/security/notices/USN-5025-1</a><br><a href=https://ubuntu.com/security/notices/USN-5025-2>https://ubuntu.com/security/notices/USN-5025-2</a><br><a href=https://www.debian.org/security/2021/dsa-4947>https://www.debian.org/security/2021/dsa-4947</a><br></details></td> </tr> <tr> <td align=left>libsndfile1</td> <td align=center>CVE-2021-4156</td> <td align=center>MEDIUM</td> <td align=center>1.0.28-6</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>libspeex1</td> <td align=center>CVE-2020-23903</td> <td align=center>MEDIUM</td> <td align=center>1.2~rc1.2-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/xiph/speex/issues/13>https://github.com/xiph/speex/issues/13</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/</a><br></details></td> </tr> <tr> <td align=left>libspeex1</td> <td align=center>CVE-2020-23904</td> <td align=center>MEDIUM</td> <td align=center>1.2~rc1.2-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/xiph/speex/issues/14>https://github.com/xiph/speex/issues/14</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19603</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href=https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13>https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19603.html>https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.sqlite.org/ >https://www.sqlite.org/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19923</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0514>https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923</a><br><a href=https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35>https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19923.html>https://linux.oracle.com/cve/CVE-2019-19923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.debian.org/security/2020/dsa-4638>https://www.debian.org/security/2020/dsa-4638</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19925</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0514>https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925</a><br><a href=https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618>https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19925.html>https://linux.oracle.com/cve/CVE-2019-19925.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.debian.org/security/2020/dsa-4638>https://www.debian.org/security/2020/dsa-4638</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19959</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959</a><br><a href=https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec>https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec</a><br><a href=https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1>https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19959.html>https://linux.oracle.com/cve/CVE-2019-19959.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200204-0001/ >https://security.netapp.com/advisory/ntap-20200204-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-20218</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218</a><br><a href=https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387>https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20218.html>https://linux.oracle.com/cve/CVE-2019-20218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13630</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13630.html>https://linux.oracle.com/cve/CVE-2020-13630.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/0d69f76f0865f962>https://sqlite.org/src/info/0d69f76f0865f962</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-16168</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16168.html>https://linux.oracle.com/cve/CVE-2019-16168.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/</a><br><a href=https://security.gentoo.org/glsa/202003-16>https://security.gentoo.org/glsa/202003-16</a><br><a href=https://security.netapp.com/advisory/ntap-20190926-0003/ >https://security.netapp.com/advisory/ntap-20190926-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20200122-0003/ >https://security.netapp.com/advisory/ntap-20200122-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html>https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href=https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62>https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62</a><br><a href="https://www.sqlite.org/src/timeline?c=98357d8c1263920b">https://www.sqlite.org/src/timeline?c=98357d8c1263920b</a><br><a href=https://www.tenable.com/security/tns-2021-08>https://www.tenable.com/security/tns-2021-08</a><br><a href=https://www.tenable.com/security/tns-2021-11>https://www.tenable.com/security/tns-2021-11</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19645</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href=https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06>https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19924</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href=https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3>https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19924.html>https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13434</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13434.html>https://linux.oracle.com/cve/CVE-2020-13434.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1581.html>https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html>https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200528-0004/ >https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.sqlite.org/src/info/23439ea582241138>https://www.sqlite.org/src/info/23439ea582241138</a><br><a href=https://www.sqlite.org/src/info/d08d3405878d394e>https://www.sqlite.org/src/info/d08d3405878d394e</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13435</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13435.html>https://linux.oracle.com/cve/CVE-2020-13435.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200528-0004/ >https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.sqlite.org/src/info/7a5279a25c57adf1>https://www.sqlite.org/src/info/7a5279a25c57adf1</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13631</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13631.html>https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/eca0ba2cf4c0fdf7>https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-13632</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13632.html>https://linux.oracle.com/cve/CVE-2020-13632.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/a4dd148928ea65bd>https://sqlite.org/src/info/a4dd148928ea65bd</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-15358</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358</a><br><a href=https://linux.oracle.com/cve/CVE-2020-15358.html>https://linux.oracle.com/cve/CVE-2020-15358.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1581.html>https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200709-0001/ >https://security.netapp.com/advisory/ntap-20200709-0001/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211847>https://support.apple.com/kb/HT211847</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://ubuntu.com/security/notices/USN-4438-1>https://ubuntu.com/security/notices/USN-4438-1</a><br><a href=https://usn.ubuntu.com/4438-1/ >https://usn.ubuntu.com/4438-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/10fa79d00f8091e5>https://www.sqlite.org/src/info/10fa79d00f8091e5</a><br><a href="https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2">https://www.sqlite.org/src/timeline?p=version-3.32.3&amp;bt=version-3.32.2</a><br><a href="https://www.sqlite.org/src/tktview?name=8f157e8010">https://www.sqlite.org/src/tktview?name=8f157e8010</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2019-19244</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href=https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348>https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2020-11656</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200416-0001/ >https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/d09f8c3621d5f7f8>https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href=https://www3.sqlite.org/cgi/src/info/b64674919f673602>https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-0</td> <td align=center>CVE-2021-36690</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://www.sqlite.org/forum/forumpost/718c0a8d17>https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19603</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href=https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13>https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19603.html>https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.sqlite.org/ >https://www.sqlite.org/</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19923</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0514>https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923</a><br><a href=https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35>https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19923.html>https://linux.oracle.com/cve/CVE-2019-19923.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.debian.org/security/2020/dsa-4638>https://www.debian.org/security/2020/dsa-4638</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19925</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html</a><br><a href=https://access.redhat.com/errata/RHSA-2020:0514>https://access.redhat.com/errata/RHSA-2020:0514</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925</a><br><a href=https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618>https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19925.html>https://linux.oracle.com/cve/CVE-2019-19925.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.debian.org/security/2020/dsa-4638>https://www.debian.org/security/2020/dsa-4638</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19959</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959</a><br><a href=https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec>https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec</a><br><a href=https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1>https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19959.html>https://linux.oracle.com/cve/CVE-2019-19959.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200204-0001/ >https://security.netapp.com/advisory/ntap-20200204-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-20218</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218</a><br><a href=https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387>https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20218.html>https://linux.oracle.com/cve/CVE-2019-20218.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-13630</td> <td align=center>HIGH</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13630.html>https://linux.oracle.com/cve/CVE-2020-13630.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/0d69f76f0865f962>https://sqlite.org/src/info/0d69f76f0865f962</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-16168</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16168.html>https://linux.oracle.com/cve/CVE-2019-16168.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/</a><br><a href=https://security.gentoo.org/glsa/202003-16>https://security.gentoo.org/glsa/202003-16</a><br><a href=https://security.netapp.com/advisory/ntap-20190926-0003/ >https://security.netapp.com/advisory/ntap-20190926-0003/</a><br><a href=https://security.netapp.com/advisory/ntap-20200122-0003/ >https://security.netapp.com/advisory/ntap-20200122-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html>https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2020.html>https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href=https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62>https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62</a><br><a href="https://www.sqlite.org/src/timeline?c=98357d8c1263920b">https://www.sqlite.org/src/timeline?c=98357d8c1263920b</a><br><a href=https://www.tenable.com/security/tns-2021-08>https://www.tenable.com/security/tns-2021-08</a><br><a href=https://www.tenable.com/security/tns-2021-11>https://www.tenable.com/security/tns-2021-11</a><br><a href=https://www.tenable.com/security/tns-2021-14>https://www.tenable.com/security/tns-2021-14</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19645</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href=https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06>https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href=https://security.netapp.com/advisory/ntap-20191223-0001/ >https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19924</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href=https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3>https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19924.html>https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1810.html>https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0003/ >https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4298-1>https://ubuntu.com/security/notices/USN-4298-1</a><br><a href=https://usn.ubuntu.com/4298-1/ >https://usn.ubuntu.com/4298-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-13434</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13434.html>https://linux.oracle.com/cve/CVE-2020-13434.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1581.html>https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html>https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200528-0004/ >https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.sqlite.org/src/info/23439ea582241138>https://www.sqlite.org/src/info/23439ea582241138</a><br><a href=https://www.sqlite.org/src/info/d08d3405878d394e>https://www.sqlite.org/src/info/d08d3405878d394e</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-13435</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13435.html>https://linux.oracle.com/cve/CVE-2020-13435.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4396.html>https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200528-0004/ >https://security.netapp.com/advisory/ntap-20200528-0004/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.sqlite.org/src/info/7a5279a25c57adf1>https://www.sqlite.org/src/info/7a5279a25c57adf1</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-13631</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13631.html>https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/eca0ba2cf4c0fdf7>https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT211935>https://support.apple.com/kb/HT211935</a><br><a href=https://support.apple.com/kb/HT211952>https://support.apple.com/kb/HT211952</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-13632</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13632.html>https://linux.oracle.com/cve/CVE-2020-13632.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4442.html>https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0002/ >https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href=https://sqlite.org/src/info/a4dd148928ea65bd>https://sqlite.org/src/info/a4dd148928ea65bd</a><br><a href=https://ubuntu.com/security/notices/USN-4394-1>https://ubuntu.com/security/notices/USN-4394-1</a><br><a href=https://usn.ubuntu.com/4394-1/ >https://usn.ubuntu.com/4394-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-15358</td> <td align=center>MEDIUM</td> <td align=center>3.27.2-3</td> <td align=center>3.27.2-3+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2020/Dec/32>http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/19>http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/20>http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href=http://seclists.org/fulldisclosure/2020/Nov/22>http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href=http://seclists.org/fulldisclosure/2021/Feb/14>http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358</a><br><a href=https://linux.oracle.com/cve/CVE-2020-15358.html>https://linux.oracle.com/cve/CVE-2020-15358.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1581.html>https://linux.oracle.com/errata/ELSA-2021-1581.html</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200709-0001/ >https://security.netapp.com/advisory/ntap-20200709-0001/</a><br><a href=https://support.apple.com/kb/HT211843>https://support.apple.com/kb/HT211843</a><br><a href=https://support.apple.com/kb/HT211844>https://support.apple.com/kb/HT211844</a><br><a href=https://support.apple.com/kb/HT211847>https://support.apple.com/kb/HT211847</a><br><a href=https://support.apple.com/kb/HT211850>https://support.apple.com/kb/HT211850</a><br><a href=https://support.apple.com/kb/HT211931>https://support.apple.com/kb/HT211931</a><br><a href=https://support.apple.com/kb/HT212147>https://support.apple.com/kb/HT212147</a><br><a href=https://ubuntu.com/security/notices/USN-4438-1>https://ubuntu.com/security/notices/USN-4438-1</a><br><a href=https://usn.ubuntu.com/4438-1/ >https://usn.ubuntu.com/4438-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/10fa79d00f8091e5>https://www.sqlite.org/src/info/10fa79d00f8091e5</a><br><a href="https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2">https://www.sqlite.org/src/timeline?p=version-3.32.3&amp;bt=version-3.32.2</a><br><a href="https://www.sqlite.org/src/tktview?name=8f157e8010">https://www.sqlite.org/src/tktview?name=8f157e8010</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2019-19244</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href=https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348>https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href=https://ubuntu.com/security/notices/USN-4205-1>https://ubuntu.com/security/notices/USN-4205-1</a><br><a href=https://usn.ubuntu.com/4205-1/ >https://usn.ubuntu.com/4205-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2020-11656</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href=https://security.gentoo.org/glsa/202007-26>https://security.gentoo.org/glsa/202007-26</a><br><a href=https://security.netapp.com/advisory/ntap-20200416-0001/ >https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.sqlite.org/src/info/d09f8c3621d5f7f8>https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href=https://www3.sqlite.org/cgi/src/info/b64674919f673602>https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details></td> </tr> <tr> <td align=left>libsqlite3-dev</td> <td align=center>CVE-2021-36690</td> <td align=center>LOW</td> <td align=center>3.27.2-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://www.sqlite.org/forum/forumpost/718c0a8d17>https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details></td> </tr> <tr> <td align=left>libssh-gcrypt-4</td> <td align=center>CVE-2019-14889</td> <td align=center>HIGH</td> <td align=center>0.8.7-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889</a><br><a href=https://linux.oracle.com/cve/CVE-2019-14889.html>https://linux.oracle.com/cve/CVE-2019-14889.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4545.html>https://linux.oracle.com/errata/ELSA-2020-4545.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html>https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/</a><br><a href=https://security.gentoo.org/glsa/202003-27>https://security.gentoo.org/glsa/202003-27</a><br><a href=https://ubuntu.com/security/notices/USN-4219-1>https://ubuntu.com/security/notices/USN-4219-1</a><br><a href=https://usn.ubuntu.com/4219-1/ >https://usn.ubuntu.com/4219-1/</a><br><a href=https://www.libssh.org/security/advisories/CVE-2019-14889.txt>https://www.libssh.org/security/advisories/CVE-2019-14889.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2020.html>https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details></td> </tr> <tr> <td align=left>libssh-gcrypt-4</td> <td align=center>CVE-2020-16135</td> <td align=center>MEDIUM</td> <td align=center>0.8.7-1+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.gentoo.org/734624>https://bugs.gentoo.org/734624</a><br><a href=https://bugs.libssh.org/T232>https://bugs.libssh.org/T232</a><br><a href=https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238>https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16135</a><br><a href=https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120>https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120</a><br><a href="https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=1493b4466fa394b321d196ad63dd6a4fa395d337">https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=1493b4466fa394b321d196ad63dd6a4fa395d337</a><br><a href="https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=65ae496222018221080dd753a52f6d70bf3ca5f3">https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=65ae496222018221080dd753a52f6d70bf3ca5f3</a><br><a href="https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=dbfb7f44aa905a7103bdde9a198c1e9b0f480c2e">https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=dbfb7f44aa905a7103bdde9a198c1e9b0f480c2e</a><br><a href="https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=df0acab3a077bd8ae015e3e8b4c71ff31b5900fe">https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=df0acab3a077bd8ae015e3e8b4c71ff31b5900fe</a><br><a href=https://linux.oracle.com/cve/CVE-2020-16135.html>https://linux.oracle.com/cve/CVE-2020-16135.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4387.html>https://linux.oracle.com/errata/ELSA-2021-4387.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/</a><br><a href=https://security.gentoo.org/glsa/202011-05>https://security.gentoo.org/glsa/202011-05</a><br><a href=https://ubuntu.com/security/notices/USN-4447-1>https://ubuntu.com/security/notices/USN-4447-1</a><br><a href=https://usn.ubuntu.com/4447-1/ >https://usn.ubuntu.com/4447-1/</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-13115</td> <td align=center>HIGH</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://blog.semmle.com/libssh2-integer-overflow/ >https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href=https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa>https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href=https://github.com/libssh2/libssh2/pull/350>https://github.com/libssh2/libssh2/pull/350</a><br><a href=https://libssh2.org/changes.html>https://libssh2.org/changes.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html>https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href=https://security.netapp.com/advisory/ntap-20190806-0002/ >https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href=https://support.f5.com/csp/article/K13322484>https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>libssh2-1</td> <td align=center>CVE-2019-17498</td> <td align=center>LOW</td> <td align=center>1.8.0-2.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href=https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/ >https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href=https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498>https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href=https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480>https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href=https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c>https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href=https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94>https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href=https://linux.oracle.com/cve/CVE-2019-17498.html>https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-3915.html>https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html>https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2021-3711</td> <td align=center>CRITICAL</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2021-23840</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23840.html>https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2021-3712</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3712.html>https://linux.oracle.com/cve/CVE-2021-3712.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9632.html>https://linux.oracle.com/errata/ELSA-2021-9632.html</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://ubuntu.com/security/notices/USN-5051-2>https://ubuntu.com/security/notices/USN-5051-2</a><br><a href=https://ubuntu.com/security/notices/USN-5051-3>https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2019-1551</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href=http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html>http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href=https://github.com/openssl/openssl/pull/10575>https://github.com/openssl/openssl/pull/10575</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1551.html>https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4514.html>https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href=https://seclists.org/bugtraq/2019/Dec/39>https://seclists.org/bugtraq/2019/Dec/39</a><br><a href=https://seclists.org/bugtraq/2019/Dec/46>https://seclists.org/bugtraq/2019/Dec/46</a><br><a href=https://security.gentoo.org/glsa/202004-10>https://security.gentoo.org/glsa/202004-10</a><br><a href=https://security.netapp.com/advisory/ntap-20191210-0001/ >https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4376-1>https://ubuntu.com/security/notices/USN-4376-1</a><br><a href=https://ubuntu.com/security/notices/USN-4504-1>https://ubuntu.com/security/notices/USN-4504-1</a><br><a href=https://usn.ubuntu.com/4376-1/ >https://usn.ubuntu.com/4376-1/</a><br><a href=https://usn.ubuntu.com/4504-1/ >https://usn.ubuntu.com/4504-1/</a><br><a href=https://www.debian.org/security/2019/dsa-4594>https://www.debian.org/security/2019/dsa-4594</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20191206.txt>https://www.openssl.org/news/secadv/20191206.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.tenable.com/security/tns-2019-09>https://www.tenable.com/security/tns-2019-09</a><br><a href=https://www.tenable.com/security/tns-2020-03>https://www.tenable.com/security/tns-2020-03</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2020-1971</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u4</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/09/14/2>http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1971.html>https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9150.html>https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href=https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E>https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202012-13>https://security.gentoo.org/glsa/202012-13</a><br><a href=https://security.netapp.com/advisory/ntap-20201218-0005/ >https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4662-1>https://ubuntu.com/security/notices/USN-4662-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2020/dsa-4807>https://www.debian.org/security/2020/dsa-4807</a><br><a href=https://www.openssl.org/news/secadv/20201208.txt>https://www.openssl.org/news/secadv/20201208.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2021-23841</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/67>http://seclists.org/fulldisclosure/2021/May/67</a><br><a href=http://seclists.org/fulldisclosure/2021/May/68>http://seclists.org/fulldisclosure/2021/May/68</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23841.html>https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://support.apple.com/kb/HT212528>https://support.apple.com/kb/HT212528</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212534>https://support.apple.com/kb/HT212534</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2021-3449</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u6</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/03/27/1>http://www.openwall.com/lists/oss-security/2021/03/27/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/27/2>http://www.openwall.com/lists/oss-security/2021/03/27/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/3>http://www.openwall.com/lists/oss-security/2021/03/28/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/4>http://www.openwall.com/lists/oss-security/2021/03/28/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10356">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10356</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3449.html>https://linux.oracle.com/cve/CVE-2021-3449.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9151.html>https://linux.oracle.com/errata/ELSA-2021-9151.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0006/ >https://security.netapp.com/advisory/ntap-20210326-0006/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd</a><br><a href=https://ubuntu.com/security/notices/USN-4891-1>https://ubuntu.com/security/notices/USN-4891-1</a><br><a href=https://ubuntu.com/security/notices/USN-5038-1>https://ubuntu.com/security/notices/USN-5038-1</a><br><a href=https://www.debian.org/security/2021/dsa-4875>https://www.debian.org/security/2021/dsa-4875</a><br><a href=https://www.openssl.org/news/secadv/20210325.txt>https://www.openssl.org/news/secadv/20210325.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-05>https://www.tenable.com/security/tns-2021-05</a><br><a href=https://www.tenable.com/security/tns-2021-06>https://www.tenable.com/security/tns-2021-06</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>libssl-dev</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-3711</td> <td align=center>CRITICAL</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-23840</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23840.html>https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-3712</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3712.html>https://linux.oracle.com/cve/CVE-2021-3712.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9632.html>https://linux.oracle.com/errata/ELSA-2021-9632.html</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://ubuntu.com/security/notices/USN-5051-2>https://ubuntu.com/security/notices/USN-5051-2</a><br><a href=https://ubuntu.com/security/notices/USN-5051-3>https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2019-1551</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href=http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html>http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href=https://github.com/openssl/openssl/pull/10575>https://github.com/openssl/openssl/pull/10575</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1551.html>https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4514.html>https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href=https://seclists.org/bugtraq/2019/Dec/39>https://seclists.org/bugtraq/2019/Dec/39</a><br><a href=https://seclists.org/bugtraq/2019/Dec/46>https://seclists.org/bugtraq/2019/Dec/46</a><br><a href=https://security.gentoo.org/glsa/202004-10>https://security.gentoo.org/glsa/202004-10</a><br><a href=https://security.netapp.com/advisory/ntap-20191210-0001/ >https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4376-1>https://ubuntu.com/security/notices/USN-4376-1</a><br><a href=https://ubuntu.com/security/notices/USN-4504-1>https://ubuntu.com/security/notices/USN-4504-1</a><br><a href=https://usn.ubuntu.com/4376-1/ >https://usn.ubuntu.com/4376-1/</a><br><a href=https://usn.ubuntu.com/4504-1/ >https://usn.ubuntu.com/4504-1/</a><br><a href=https://www.debian.org/security/2019/dsa-4594>https://www.debian.org/security/2019/dsa-4594</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20191206.txt>https://www.openssl.org/news/secadv/20191206.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.tenable.com/security/tns-2019-09>https://www.tenable.com/security/tns-2019-09</a><br><a href=https://www.tenable.com/security/tns-2020-03>https://www.tenable.com/security/tns-2020-03</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2020-1971</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u4</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/09/14/2>http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1971.html>https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9150.html>https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href=https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E>https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202012-13>https://security.gentoo.org/glsa/202012-13</a><br><a href=https://security.netapp.com/advisory/ntap-20201218-0005/ >https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4662-1>https://ubuntu.com/security/notices/USN-4662-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2020/dsa-4807>https://www.debian.org/security/2020/dsa-4807</a><br><a href=https://www.openssl.org/news/secadv/20201208.txt>https://www.openssl.org/news/secadv/20201208.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-23841</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/67>http://seclists.org/fulldisclosure/2021/May/67</a><br><a href=http://seclists.org/fulldisclosure/2021/May/68>http://seclists.org/fulldisclosure/2021/May/68</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23841.html>https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://support.apple.com/kb/HT212528>https://support.apple.com/kb/HT212528</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212534>https://support.apple.com/kb/HT212534</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2021-3449</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u6</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/03/27/1>http://www.openwall.com/lists/oss-security/2021/03/27/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/27/2>http://www.openwall.com/lists/oss-security/2021/03/27/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/3>http://www.openwall.com/lists/oss-security/2021/03/28/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/4>http://www.openwall.com/lists/oss-security/2021/03/28/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10356">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10356</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3449.html>https://linux.oracle.com/cve/CVE-2021-3449.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9151.html>https://linux.oracle.com/errata/ELSA-2021-9151.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0006/ >https://security.netapp.com/advisory/ntap-20210326-0006/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd</a><br><a href=https://ubuntu.com/security/notices/USN-4891-1>https://ubuntu.com/security/notices/USN-4891-1</a><br><a href=https://ubuntu.com/security/notices/USN-5038-1>https://ubuntu.com/security/notices/USN-5038-1</a><br><a href=https://www.debian.org/security/2021/dsa-4875>https://www.debian.org/security/2021/dsa-4875</a><br><a href=https://www.openssl.org/news/secadv/20210325.txt>https://www.openssl.org/news/secadv/20210325.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-05>https://www.tenable.com/security/tns-2021-05</a><br><a href=https://www.tenable.com/security/tns-2021-06>https://www.tenable.com/security/tns-2021-06</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>libssl1.1</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>libstdc++-8-dev</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++-8-dev</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libstdc++6</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libsvn1</td> <td align=center>CVE-2020-17525</td> <td align=center>HIGH</td> <td align=center>1.10.4-1+deb10u1</td> <td align=center>1.10.4-1+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525</a><br><a href=https://linux.oracle.com/cve/CVE-2020-17525.html>https://linux.oracle.com/cve/CVE-2020-17525.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0507.html>https://linux.oracle.com/errata/ELSA-2021-0507.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html</a><br><a href=https://subversion.apache.org/security/CVE-2020-17525-advisory.txt>https://subversion.apache.org/security/CVE-2020-17525-advisory.txt</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswresample3</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38171</td> <td align=center>CRITICAL</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6>https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20891</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab</a><br><a href=https://trac.ffmpeg.org/ticket/8282>https://trac.ffmpeg.org/ticket/8282</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20892</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01">http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892</a><br><a href=https://trac.ffmpeg.org/ticket/8265>https://trac.ffmpeg.org/ticket/8265</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20896</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b</a><br><a href=https://trac.ffmpeg.org/ticket/8273>https://trac.ffmpeg.org/ticket/8273</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-21041</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/7989>https://trac.ffmpeg.org/ticket/7989</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-21688</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688</a><br><a href=https://trac.ffmpeg.org/ticket/8186>https://trac.ffmpeg.org/ticket/8186</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22015</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8190>https://trac.ffmpeg.org/ticket/8190</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22016</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8183>https://trac.ffmpeg.org/ticket/8183</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22017</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017</a><br><a href=https://trac.ffmpeg.org/ticket/8309>https://trac.ffmpeg.org/ticket/8309</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22022</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8264>https://trac.ffmpeg.org/ticket/8264</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22023</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8244>https://trac.ffmpeg.org/ticket/8244</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22025</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8260>https://trac.ffmpeg.org/ticket/8260</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22027</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191>https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191</a><br><a href=https://trac.ffmpeg.org/ticket/8242>https://trac.ffmpeg.org/ticket/8242</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22029</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029</a><br><a href=https://trac.ffmpeg.org/ticket/8250>https://trac.ffmpeg.org/ticket/8250</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22030</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030</a><br><a href=https://trac.ffmpeg.org/ticket/8276>https://trac.ffmpeg.org/ticket/8276</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22031</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191>https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191</a><br><a href=https://trac.ffmpeg.org/ticket/8243>https://trac.ffmpeg.org/ticket/8243</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22032</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8275>https://trac.ffmpeg.org/ticket/8275</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22034</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034</a><br><a href=https://trac.ffmpeg.org/ticket/8236>https://trac.ffmpeg.org/ticket/8236</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22035</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035</a><br><a href=https://trac.ffmpeg.org/ticket/8262>https://trac.ffmpeg.org/ticket/8262</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22036</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8261>https://trac.ffmpeg.org/ticket/8261</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-35965</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b>https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3>https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html</a><br><a href=https://security.gentoo.org/glsa/202105-24>https://security.gentoo.org/glsa/202105-24</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38291</td> <td align=center>HIGH</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/9312>https://trac.ffmpeg.org/ticket/9312</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20445</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7996>https://trac.ffmpeg.org/ticket/7996</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20446</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/7995>https://trac.ffmpeg.org/ticket/7995</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20453</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8003>https://trac.ffmpeg.org/ticket/8003</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-21697</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697</a><br><a href=https://trac.ffmpeg.org/ticket/8188>https://trac.ffmpeg.org/ticket/8188</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22019</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019</a><br><a href=https://trac.ffmpeg.org/ticket/8241>https://trac.ffmpeg.org/ticket/8241</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22020</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8239>https://trac.ffmpeg.org/ticket/8239</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22021</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8240>https://trac.ffmpeg.org/ticket/8240</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22026</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8317>https://trac.ffmpeg.org/ticket/8317</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22028</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://trac.ffmpeg.org/ticket/8274>https://trac.ffmpeg.org/ticket/8274</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22033</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033</a><br><a href=https://trac.ffmpeg.org/ticket/8246>https://trac.ffmpeg.org/ticket/8246</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22037</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8281>https://trac.ffmpeg.org/ticket/8281</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22049</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8314>https://trac.ffmpeg.org/ticket/8314</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22054</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8315>https://trac.ffmpeg.org/ticket/8315</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-3566</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f>https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38114</td> <td align=center>MEDIUM</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center>7:4.1.8-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114</a><br><a href=https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1>https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html</a><br><a href=https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/ >https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/</a><br><a href=https://www.debian.org/security/2021/dsa-4990>https://www.debian.org/security/2021/dsa-4990</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20450</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510</a><br><a href=https://trac.ffmpeg.org/ticket/7993>https://trac.ffmpeg.org/ticket/7993</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20451</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8094>https://trac.ffmpeg.org/ticket/8094</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-20898</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22038</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013</a><br><a href=https://trac.ffmpeg.org/ticket/8285>https://trac.ffmpeg.org/ticket/8285</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22039</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3</a><br><a href=https://trac.ffmpeg.org/ticket/8302>https://trac.ffmpeg.org/ticket/8302</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22040</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19</a><br><a href=https://trac.ffmpeg.org/ticket/8283>https://trac.ffmpeg.org/ticket/8283</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22041</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8296>https://trac.ffmpeg.org/ticket/8296</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22042</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84</a><br><a href=https://trac.ffmpeg.org/ticket/8267>https://trac.ffmpeg.org/ticket/8267</a><br><a href=https://www.debian.org/security/2021/dsa-4998>https://www.debian.org/security/2021/dsa-4998</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22043</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590</a><br><a href=https://trac.ffmpeg.org/ticket/8284>https://trac.ffmpeg.org/ticket/8284</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22044</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8295>https://trac.ffmpeg.org/ticket/8295</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22046</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8294>https://trac.ffmpeg.org/ticket/8294</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22048</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href=https://trac.ffmpeg.org/ticket/8303>https://trac.ffmpeg.org/ticket/8303</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22051</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856">http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051</a><br><a href=https://trac.ffmpeg.org/ticket/8313>https://trac.ffmpeg.org/ticket/8313</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2020-22056</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056</a><br><a href=https://trac.ffmpeg.org/ticket/8304>https://trac.ffmpeg.org/ticket/8304</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38090</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38091</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38092</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38093</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libswscale5</td> <td align=center>CVE-2021-38094</td> <td align=center>LOW</td> <td align=center>7:4.1.6-1~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094</a><br><a href=https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23>https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23</a><br><a href=https://trac.ffmpeg.org/ticket/8263>https://trac.ffmpeg.org/ticket/8263</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2021-33910</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u4</td> <td align=center>241-7~deb10u8</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html>http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910</a><br><a href=https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b>https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b</a><br><a href=https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce>https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce</a><br><a href=https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538>https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538</a><br><a href=https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61>https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61</a><br><a href=https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b>https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b</a><br><a href=https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9>https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33910.html>https://linux.oracle.com/cve/CVE-2021-33910.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2717.html>https://linux.oracle.com/errata/ELSA-2021-2717.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0008/ >https://security.netapp.com/advisory/ntap-20211104-0008/</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br><a href=https://www.debian.org/security/2021/dsa-4942>https://www.debian.org/security/2021/dsa-4942</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/20/2>https://www.openwall.com/lists/oss-security/2021/07/20/2</a><br><a href=https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt>https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libsystemd0</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libtasn1-6</td> <td align=center>CVE-2018-1000654</td> <td align=center>LOW</td> <td align=center>4.13-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href=http://www.securityfocus.com/bid/105151>http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href=https://gitlab.com/gnutls/libtasn1/issues/4>https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtasn1-6-dev</td> <td align=center>CVE-2018-1000654</td> <td align=center>LOW</td> <td align=center>4.13-3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href=http://www.securityfocus.com/bid/105151>http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href=https://gitlab.com/gnutls/libtasn1/issues/4>https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtcl8.6</td> <td align=center>CVE-2021-35331</td> <td align=center>LOW</td> <td align=center>8.6.9+dfsg-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2>https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2</a><br><a href=https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280>https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280</a><br><a href=https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222>https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222</a><br><a href=https://sqlite.org/forum/info/7dcd751996c93ec9>https://sqlite.org/forum/info/7dcd751996c93ec9</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2020-35523</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932040">https://bugzilla.redhat.com/show_bug.cgi?id=1932040</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523</a><br><a href=https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2>https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/160>https://gitlab.com/libtiff/libtiff/-/merge_requests/160</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35523.html>https://linux.oracle.com/cve/CVE-2020-35523.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2020-35524</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932044">https://bugzilla.redhat.com/show_bug.cgi?id=1932044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/159>https://gitlab.com/libtiff/libtiff/-/merge_requests/159</a><br><a href=https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22>https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35524.html>https://linux.oracle.com/cve/CVE-2020-35524.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2020-19143</td> <td align=center>MEDIUM</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u3</td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2851">http://bugzilla.maptools.org/show_bug.cgi?id=2851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143</a><br><a href=https://gitlab.com/libtiff/libtiff/-/issues/158>https://gitlab.com/libtiff/libtiff/-/issues/158</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/119>https://gitlab.com/libtiff/libtiff/-/merge_requests/119</a><br><a href=https://security.netapp.com/advisory/ntap-20211004-0005/ >https://security.netapp.com/advisory/ntap-20211004-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5084-1>https://ubuntu.com/security/notices/USN-5084-1</a><br><a href=https://www.debian.org/security/2021/dsa-4997>https://www.debian.org/security/2021/dsa-4997</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2014-8130</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href=http://openwall.com/lists/oss-security/2015/01/24/15>http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1546.html>http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1547.html>http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href=http://support.apple.com/kb/HT204941>http://support.apple.com/kb/HT204941</a><br><a href=http://support.apple.com/kb/HT204942>http://support.apple.com/kb/HT204942</a><br><a href=http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt>http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href=http://www.securityfocus.com/bid/72353>http://www.securityfocus.com/bid/72353</a><br><a href=http://www.securitytracker.com/id/1032760>http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href=https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543>https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href=https://linux.oracle.com/cve/CVE-2014-8130.html>https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2016-1547.html>https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href=https://security.gentoo.org/glsa/201701-16>https://security.gentoo.org/glsa/201701-16</a><br><a href=https://ubuntu.com/security/notices/USN-2553-1>https://ubuntu.com/security/notices/USN-2553-1</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2017-16232</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href=http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html>http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/32>http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/47>http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101696>http://www.securityfocus.com/bid/101696</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2017-17973</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href=http://www.securityfocus.com/bid/102331>http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2017-5563</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href=http://www.securityfocus.com/bid/95705>http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href=https://security.gentoo.org/glsa/201709-27>https://security.gentoo.org/glsa/201709-27</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2017-9117</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href=http://www.securityfocus.com/bid/98581>http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2018-10126</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2020-35521</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932034">https://bugzilla.redhat.com/show_bug.cgi?id=1932034</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35521.html>https://linux.oracle.com/cve/CVE-2020-35521.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtiff-dev</td> <td align=center>CVE-2020-35522</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932037">https://bugzilla.redhat.com/show_bug.cgi?id=1932037</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35522.html>https://linux.oracle.com/cve/CVE-2020-35522.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2020-35523</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932040">https://bugzilla.redhat.com/show_bug.cgi?id=1932040</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523</a><br><a href=https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2>https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/160>https://gitlab.com/libtiff/libtiff/-/merge_requests/160</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35523.html>https://linux.oracle.com/cve/CVE-2020-35523.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2020-35524</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932044">https://bugzilla.redhat.com/show_bug.cgi?id=1932044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/159>https://gitlab.com/libtiff/libtiff/-/merge_requests/159</a><br><a href=https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22>https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35524.html>https://linux.oracle.com/cve/CVE-2020-35524.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2020-19143</td> <td align=center>MEDIUM</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u3</td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2851">http://bugzilla.maptools.org/show_bug.cgi?id=2851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143</a><br><a href=https://gitlab.com/libtiff/libtiff/-/issues/158>https://gitlab.com/libtiff/libtiff/-/issues/158</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/119>https://gitlab.com/libtiff/libtiff/-/merge_requests/119</a><br><a href=https://security.netapp.com/advisory/ntap-20211004-0005/ >https://security.netapp.com/advisory/ntap-20211004-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5084-1>https://ubuntu.com/security/notices/USN-5084-1</a><br><a href=https://www.debian.org/security/2021/dsa-4997>https://www.debian.org/security/2021/dsa-4997</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2014-8130</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href=http://openwall.com/lists/oss-security/2015/01/24/15>http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1546.html>http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1547.html>http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href=http://support.apple.com/kb/HT204941>http://support.apple.com/kb/HT204941</a><br><a href=http://support.apple.com/kb/HT204942>http://support.apple.com/kb/HT204942</a><br><a href=http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt>http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href=http://www.securityfocus.com/bid/72353>http://www.securityfocus.com/bid/72353</a><br><a href=http://www.securitytracker.com/id/1032760>http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href=https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543>https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href=https://linux.oracle.com/cve/CVE-2014-8130.html>https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2016-1547.html>https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href=https://security.gentoo.org/glsa/201701-16>https://security.gentoo.org/glsa/201701-16</a><br><a href=https://ubuntu.com/security/notices/USN-2553-1>https://ubuntu.com/security/notices/USN-2553-1</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2017-16232</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href=http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html>http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/32>http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/47>http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101696>http://www.securityfocus.com/bid/101696</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2017-17973</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href=http://www.securityfocus.com/bid/102331>http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2017-5563</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href=http://www.securityfocus.com/bid/95705>http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href=https://security.gentoo.org/glsa/201709-27>https://security.gentoo.org/glsa/201709-27</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2017-9117</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href=http://www.securityfocus.com/bid/98581>http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2018-10126</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2020-35521</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932034">https://bugzilla.redhat.com/show_bug.cgi?id=1932034</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35521.html>https://linux.oracle.com/cve/CVE-2020-35521.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtiff5</td> <td align=center>CVE-2020-35522</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932037">https://bugzilla.redhat.com/show_bug.cgi?id=1932037</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35522.html>https://linux.oracle.com/cve/CVE-2020-35522.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2020-35523</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932040">https://bugzilla.redhat.com/show_bug.cgi?id=1932040</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523</a><br><a href=https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2>https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/160>https://gitlab.com/libtiff/libtiff/-/merge_requests/160</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35523.html>https://linux.oracle.com/cve/CVE-2020-35523.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2020-35524</td> <td align=center>HIGH</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932044">https://bugzilla.redhat.com/show_bug.cgi?id=1932044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/159>https://gitlab.com/libtiff/libtiff/-/merge_requests/159</a><br><a href=https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22>https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35524.html>https://linux.oracle.com/cve/CVE-2020-35524.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4755-1>https://ubuntu.com/security/notices/USN-4755-1</a><br><a href=https://www.debian.org/security/2021/dsa-4869>https://www.debian.org/security/2021/dsa-4869</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2020-19143</td> <td align=center>MEDIUM</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center>4.1.0+git191117-2~deb10u3</td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2851">http://bugzilla.maptools.org/show_bug.cgi?id=2851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143</a><br><a href=https://gitlab.com/libtiff/libtiff/-/issues/158>https://gitlab.com/libtiff/libtiff/-/issues/158</a><br><a href=https://gitlab.com/libtiff/libtiff/-/merge_requests/119>https://gitlab.com/libtiff/libtiff/-/merge_requests/119</a><br><a href=https://security.netapp.com/advisory/ntap-20211004-0005/ >https://security.netapp.com/advisory/ntap-20211004-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5084-1>https://ubuntu.com/security/notices/USN-5084-1</a><br><a href=https://www.debian.org/security/2021/dsa-4997>https://www.debian.org/security/2021/dsa-4997</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2014-8130</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html>http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href=http://openwall.com/lists/oss-security/2015/01/24/15>http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1546.html>http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2016-1547.html>http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href=http://support.apple.com/kb/HT204941>http://support.apple.com/kb/HT204941</a><br><a href=http://support.apple.com/kb/HT204942>http://support.apple.com/kb/HT204942</a><br><a href=http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt>http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href=http://www.securityfocus.com/bid/72353>http://www.securityfocus.com/bid/72353</a><br><a href=http://www.securitytracker.com/id/1032760>http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href=https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543>https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href=https://linux.oracle.com/cve/CVE-2014-8130.html>https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2016-1547.html>https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href=https://security.gentoo.org/glsa/201701-16>https://security.gentoo.org/glsa/201701-16</a><br><a href=https://ubuntu.com/security/notices/USN-2553-1>https://ubuntu.com/security/notices/USN-2553-1</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2017-16232</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href=http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html>http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/32>http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href=http://seclists.org/fulldisclosure/2018/Dec/47>http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/11>http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/3>http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/7>http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href=http://www.openwall.com/lists/oss-security/2017/11/01/8>http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href=http://www.securityfocus.com/bid/101696>http://www.securityfocus.com/bid/101696</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2017-17973</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href=http://www.securityfocus.com/bid/102331>http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2017-5563</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href=http://www.securityfocus.com/bid/95705>http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href=https://security.gentoo.org/glsa/201709-27>https://security.gentoo.org/glsa/201709-27</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2017-9117</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href=http://www.securityfocus.com/bid/98581>http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href=https://ubuntu.com/security/notices/USN-3606-1>https://ubuntu.com/security/notices/USN-3606-1</a><br><a href=https://usn.ubuntu.com/3606-1/ >https://usn.ubuntu.com/3606-1/</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2018-10126</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2020-35521</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932034">https://bugzilla.redhat.com/show_bug.cgi?id=1932034</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35521.html>https://linux.oracle.com/cve/CVE-2020-35521.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtiffxx5</td> <td align=center>CVE-2020-35522</td> <td align=center>LOW</td> <td align=center>4.1.0+git191117-2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932037">https://bugzilla.redhat.com/show_bug.cgi?id=1932037</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35522.html>https://linux.oracle.com/cve/CVE-2020-35522.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4241.html>https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href=https://security.gentoo.org/glsa/202104-06>https://security.gentoo.org/glsa/202104-06</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0009/ >https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details></td> </tr> <tr> <td align=left>libtinfo6</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>libtsan0</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libtsan0</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libubsan1</td> <td align=center>CVE-2018-12886</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href=https://www.gnu.org/software/gcc/gcc-8/changes.html>https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details></td> </tr> <tr> <td align=left>libubsan1</td> <td align=center>CVE-2019-15847</td> <td align=center>HIGH</td> <td align=center>8.3.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15847.html>https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1864.html>https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3843</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108116>http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3843.html>https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-3844</td> <td align=center>HIGH</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108096>http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href=https://linux.oracle.com/cve/CVE-2019-3844.html>https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1794.html>https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20190619-0002/ >https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2021-33910</td> <td align=center>MEDIUM</td> <td align=center>241-7~deb10u4</td> <td align=center>241-7~deb10u8</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html>http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910</a><br><a href=https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b>https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b</a><br><a href=https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce>https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce</a><br><a href=https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538>https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538</a><br><a href=https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61>https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61</a><br><a href=https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b>https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b</a><br><a href=https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9>https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33910.html>https://linux.oracle.com/cve/CVE-2021-33910.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2717.html>https://linux.oracle.com/errata/ELSA-2021-2717.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0008/ >https://security.netapp.com/advisory/ntap-20211104-0008/</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br><a href=https://www.debian.org/security/2021/dsa-4942>https://www.debian.org/security/2021/dsa-4942</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/20/2>https://www.openwall.com/lists/oss-security/2021/07/20/2</a><br><a href=https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt>https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2013-4392</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href=http://www.openwall.com/lists/oss-security/2013/10/01/9>http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2019-20386</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html>http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href=https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad>https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20386.html>https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4553.html>https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href=https://security.netapp.com/advisory/ntap-20200210-0002/ >https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4269-1>https://ubuntu.com/security/notices/USN-4269-1</a><br><a href=https://usn.ubuntu.com/4269-1/ >https://usn.ubuntu.com/4269-1/</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13529</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/04/2>http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/3>http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/07/3>http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13529.html>https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4361.html>https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href=https://security.gentoo.org/glsa/202107-48>https://security.gentoo.org/glsa/202107-48</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0005/ >https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142>https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href=https://ubuntu.com/security/notices/USN-5013-1>https://ubuntu.com/security/notices/USN-5013-1</a><br><a href=https://ubuntu.com/security/notices/USN-5013-2>https://ubuntu.com/security/notices/USN-5013-2</a><br></details></td> </tr> <tr> <td align=left>libudev1</td> <td align=center>CVE-2020-13776</td> <td align=center>LOW</td> <td align=center>241-7~deb10u4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/systemd/systemd/issues/15985>https://github.com/systemd/systemd/issues/15985</a><br><a href=https://linux.oracle.com/cve/CVE-2020-13776.html>https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1611.html>https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href=https://security.netapp.com/advisory/ntap-20200611-0003/ >https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2020-28935</td> <td align=center>MEDIUM</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28935.html>https://linux.oracle.com/cve/CVE-2020-28935.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html</a><br><a href=https://security.gentoo.org/glsa/202101-38>https://security.gentoo.org/glsa/202101-38</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br><a href=https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt>https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt</a><br><a href=https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt>https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-18934</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/11/19/1>http://www.openwall.com/lists/oss-security/2019/11/19/1</a><br><a href=https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog>https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog</a><br><a href=https://linux.oracle.com/cve/CVE-2019-18934.html>https://linux.oracle.com/cve/CVE-2019-18934.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1716.html>https://linux.oracle.com/errata/ELSA-2020-1716.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/</a><br><a href=https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt>https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt</a><br><a href=https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt>https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt</a><br><a href=https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/ >https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25031</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25032</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25032.html>https://linux.oracle.com/cve/CVE-2019-25032.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25033</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25034</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25034.html>https://linux.oracle.com/cve/CVE-2019-25034.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25035</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25035.html>https://linux.oracle.com/cve/CVE-2019-25035.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25036</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25036.html>https://linux.oracle.com/cve/CVE-2019-25036.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25037</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25037.html>https://linux.oracle.com/cve/CVE-2019-25037.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25038</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25038.html>https://linux.oracle.com/cve/CVE-2019-25038.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25039</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25039.html>https://linux.oracle.com/cve/CVE-2019-25039.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25040</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25040.html>https://linux.oracle.com/cve/CVE-2019-25040.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25041</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25041.html>https://linux.oracle.com/cve/CVE-2019-25041.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libunbound8</td> <td align=center>CVE-2019-25042</td> <td align=center>LOW</td> <td align=center>1.9.0-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042</a><br><a href=https://linux.oracle.com/cve/CVE-2019-25042.html>https://linux.oracle.com/cve/CVE-2019-25042.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1853.html>https://linux.oracle.com/errata/ELSA-2021-1853.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html</a><br><a href=https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/ >https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0007/ >https://security.netapp.com/advisory/ntap-20210507-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4938-1>https://ubuntu.com/security/notices/USN-4938-1</a><br></details></td> </tr> <tr> <td align=left>libuuid1</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>libvpx5</td> <td align=center>CVE-2017-0641</td> <td align=center>LOW</td> <td align=center>1.7.0-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/98868>http://www.securityfocus.com/bid/98868</a><br><a href=http://www.securitytracker.com/id/1038623>http://www.securitytracker.com/id/1038623</a><br><a href=https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb>https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb</a><br><a href=https://source.android.com/security/bulletin/2017-06-01>https://source.android.com/security/bulletin/2017-06-01</a><br></details></td> </tr> <tr> <td align=left>libwavpack1</td> <td align=center>CVE-2020-35738</td> <td align=center>MEDIUM</td> <td align=center>5.1.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738</a><br><a href=https://github.com/dbry/WavPack/issues/91>https://github.com/dbry/WavPack/issues/91</a><br><a href=https://github.com/dbry/WavPack/releases/tag/5.4.0>https://github.com/dbry/WavPack/releases/tag/5.4.0</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76B7K6F74FDQATG7FECXR5KPIG52O2VL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76B7K6F74FDQATG7FECXR5KPIG52O2VL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PENN4ZXRPZULEJOYTTLUZMBZ5H46QTUC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PENN4ZXRPZULEJOYTTLUZMBZ5H46QTUC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDFY4NGGDUTLVID5PNVU7LL2G2ZJLZFY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDFY4NGGDUTLVID5PNVU7LL2G2ZJLZFY/</a><br><a href=https://ubuntu.com/security/notices/USN-4682-1>https://ubuntu.com/security/notices/USN-4682-1</a><br></details></td> </tr> <tr> <td align=left>libwavpack1</td> <td align=center>CVE-2019-1010317</td> <td align=center>LOW</td> <td align=center>5.1.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010317">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010317</a><br><a href=https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b>https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b</a><br><a href=https://github.com/dbry/WavPack/issues/66>https://github.com/dbry/WavPack/issues/66</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010317.html>https://linux.oracle.com/cve/CVE-2019-1010317.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1581.html>https://linux.oracle.com/errata/ELSA-2020-1581.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/</a><br><a href=https://ubuntu.com/security/notices/USN-4062-1>https://ubuntu.com/security/notices/USN-4062-1</a><br><a href=https://usn.ubuntu.com/4062-1/ >https://usn.ubuntu.com/4062-1/</a><br></details></td> </tr> <tr> <td align=left>libwavpack1</td> <td align=center>CVE-2019-1010319</td> <td align=center>LOW</td> <td align=center>5.1.0-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010319">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010319</a><br><a href=https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe>https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe</a><br><a href=https://github.com/dbry/WavPack/issues/68>https://github.com/dbry/WavPack/issues/68</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1010319.html>https://linux.oracle.com/cve/CVE-2019-1010319.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1581.html>https://linux.oracle.com/errata/ELSA-2020-1581.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/</a><br><a href=https://ubuntu.com/security/notices/USN-4062-1>https://ubuntu.com/security/notices/USN-4062-1</a><br><a href=https://usn.ubuntu.com/4062-1/ >https://usn.ubuntu.com/4062-1/</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25009</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956917">https://bugzilla.redhat.com/show_bug.cgi?id=1956917</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25009.html>https://linux.oracle.com/cve/CVE-2018-25009.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25010</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956918">https://bugzilla.redhat.com/show_bug.cgi?id=1956918</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25010.html>https://linux.oracle.com/cve/CVE-2018-25010.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25011</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956919">https://bugzilla.redhat.com/show_bug.cgi?id=1956919</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25011.html>https://linux.oracle.com/cve/CVE-2018-25011.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25012</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956922">https://bugzilla.redhat.com/show_bug.cgi?id=1956922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25012.html>https://linux.oracle.com/cve/CVE-2018-25012.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25013</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956926">https://bugzilla.redhat.com/show_bug.cgi?id=1956926</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25013.html>https://linux.oracle.com/cve/CVE-2018-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2018-25014</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956927">https://bugzilla.redhat.com/show_bug.cgi?id=1956927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25014.html>https://linux.oracle.com/cve/CVE-2018-25014.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2020-36328</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956829">https://bugzilla.redhat.com/show_bug.cgi?id=1956829</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36328.html>https://linux.oracle.com/cve/CVE-2020-36328.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2020-36329</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956843">https://bugzilla.redhat.com/show_bug.cgi?id=1956843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36329.html>https://linux.oracle.com/cve/CVE-2020-36329.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2020-36330</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956853">https://bugzilla.redhat.com/show_bug.cgi?id=1956853</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36330.html>https://linux.oracle.com/cve/CVE-2020-36330.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2020-36331</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956856">https://bugzilla.redhat.com/show_bug.cgi?id=1956856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36331.html>https://linux.oracle.com/cve/CVE-2020-36331.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2020-36332</td> <td align=center>HIGH</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956868">https://bugzilla.redhat.com/show_bug.cgi?id=1956868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36332.html>https://linux.oracle.com/cve/CVE-2020-36332.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp-dev</td> <td align=center>CVE-2016-9085</td> <td align=center>LOW</td> <td align=center>0.6.1-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/27/3>http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href=http://www.securityfocus.com/bid/93928>http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href=https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83>https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href=https://security.gentoo.org/glsa/201701-61>https://security.gentoo.org/glsa/201701-61</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25009</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956917">https://bugzilla.redhat.com/show_bug.cgi?id=1956917</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25009.html>https://linux.oracle.com/cve/CVE-2018-25009.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25010</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956918">https://bugzilla.redhat.com/show_bug.cgi?id=1956918</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25010.html>https://linux.oracle.com/cve/CVE-2018-25010.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25011</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956919">https://bugzilla.redhat.com/show_bug.cgi?id=1956919</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25011.html>https://linux.oracle.com/cve/CVE-2018-25011.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25012</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956922">https://bugzilla.redhat.com/show_bug.cgi?id=1956922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25012.html>https://linux.oracle.com/cve/CVE-2018-25012.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25013</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956926">https://bugzilla.redhat.com/show_bug.cgi?id=1956926</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25013.html>https://linux.oracle.com/cve/CVE-2018-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2018-25014</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956927">https://bugzilla.redhat.com/show_bug.cgi?id=1956927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25014.html>https://linux.oracle.com/cve/CVE-2018-25014.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2020-36328</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956829">https://bugzilla.redhat.com/show_bug.cgi?id=1956829</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36328.html>https://linux.oracle.com/cve/CVE-2020-36328.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2020-36329</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956843">https://bugzilla.redhat.com/show_bug.cgi?id=1956843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36329.html>https://linux.oracle.com/cve/CVE-2020-36329.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2020-36330</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956853">https://bugzilla.redhat.com/show_bug.cgi?id=1956853</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36330.html>https://linux.oracle.com/cve/CVE-2020-36330.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2020-36331</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956856">https://bugzilla.redhat.com/show_bug.cgi?id=1956856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36331.html>https://linux.oracle.com/cve/CVE-2020-36331.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2020-36332</td> <td align=center>HIGH</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956868">https://bugzilla.redhat.com/show_bug.cgi?id=1956868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36332.html>https://linux.oracle.com/cve/CVE-2020-36332.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebp6</td> <td align=center>CVE-2016-9085</td> <td align=center>LOW</td> <td align=center>0.6.1-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/27/3>http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href=http://www.securityfocus.com/bid/93928>http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href=https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83>https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href=https://security.gentoo.org/glsa/201701-61>https://security.gentoo.org/glsa/201701-61</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25009</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956917">https://bugzilla.redhat.com/show_bug.cgi?id=1956917</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25009.html>https://linux.oracle.com/cve/CVE-2018-25009.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25010</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956918">https://bugzilla.redhat.com/show_bug.cgi?id=1956918</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25010.html>https://linux.oracle.com/cve/CVE-2018-25010.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25011</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956919">https://bugzilla.redhat.com/show_bug.cgi?id=1956919</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25011.html>https://linux.oracle.com/cve/CVE-2018-25011.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25012</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956922">https://bugzilla.redhat.com/show_bug.cgi?id=1956922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25012.html>https://linux.oracle.com/cve/CVE-2018-25012.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25013</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956926">https://bugzilla.redhat.com/show_bug.cgi?id=1956926</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25013.html>https://linux.oracle.com/cve/CVE-2018-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2018-25014</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956927">https://bugzilla.redhat.com/show_bug.cgi?id=1956927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25014.html>https://linux.oracle.com/cve/CVE-2018-25014.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2020-36328</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956829">https://bugzilla.redhat.com/show_bug.cgi?id=1956829</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36328.html>https://linux.oracle.com/cve/CVE-2020-36328.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2020-36329</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956843">https://bugzilla.redhat.com/show_bug.cgi?id=1956843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36329.html>https://linux.oracle.com/cve/CVE-2020-36329.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2020-36330</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956853">https://bugzilla.redhat.com/show_bug.cgi?id=1956853</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36330.html>https://linux.oracle.com/cve/CVE-2020-36330.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2020-36331</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956856">https://bugzilla.redhat.com/show_bug.cgi?id=1956856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36331.html>https://linux.oracle.com/cve/CVE-2020-36331.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2020-36332</td> <td align=center>HIGH</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956868">https://bugzilla.redhat.com/show_bug.cgi?id=1956868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36332.html>https://linux.oracle.com/cve/CVE-2020-36332.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpdemux2</td> <td align=center>CVE-2016-9085</td> <td align=center>LOW</td> <td align=center>0.6.1-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/27/3>http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href=http://www.securityfocus.com/bid/93928>http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href=https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83>https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href=https://security.gentoo.org/glsa/201701-61>https://security.gentoo.org/glsa/201701-61</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25009</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956917">https://bugzilla.redhat.com/show_bug.cgi?id=1956917</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25009.html>https://linux.oracle.com/cve/CVE-2018-25009.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25010</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956918">https://bugzilla.redhat.com/show_bug.cgi?id=1956918</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25010.html>https://linux.oracle.com/cve/CVE-2018-25010.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25011</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956919">https://bugzilla.redhat.com/show_bug.cgi?id=1956919</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25011.html>https://linux.oracle.com/cve/CVE-2018-25011.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25012</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956922">https://bugzilla.redhat.com/show_bug.cgi?id=1956922</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25012.html>https://linux.oracle.com/cve/CVE-2018-25012.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25013</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956926">https://bugzilla.redhat.com/show_bug.cgi?id=1956926</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25013.html>https://linux.oracle.com/cve/CVE-2018-25013.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2018-25014</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956927">https://bugzilla.redhat.com/show_bug.cgi?id=1956927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014</a><br><a href=https://linux.oracle.com/cve/CVE-2018-25014.html>https://linux.oracle.com/cve/CVE-2018-25014.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2020-36328</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956829">https://bugzilla.redhat.com/show_bug.cgi?id=1956829</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36328.html>https://linux.oracle.com/cve/CVE-2020-36328.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2020-36329</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956843">https://bugzilla.redhat.com/show_bug.cgi?id=1956843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36329.html>https://linux.oracle.com/cve/CVE-2020-36329.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2354.html>https://linux.oracle.com/errata/ELSA-2021-2354.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2020-36330</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956853">https://bugzilla.redhat.com/show_bug.cgi?id=1956853</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36330.html>https://linux.oracle.com/cve/CVE-2020-36330.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2020-36331</td> <td align=center>CRITICAL</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956856">https://bugzilla.redhat.com/show_bug.cgi?id=1956856</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36331.html>https://linux.oracle.com/cve/CVE-2020-36331.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0001/ >https://security.netapp.com/advisory/ntap-20211112-0001/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://ubuntu.com/security/notices/USN-4971-2>https://ubuntu.com/security/notices/USN-4971-2</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2020-36332</td> <td align=center>HIGH</td> <td align=center>0.6.1-2</td> <td align=center>0.6.1-2+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956868">https://bugzilla.redhat.com/show_bug.cgi?id=1956868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36332.html>https://linux.oracle.com/cve/CVE-2020-36332.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4231.html>https://linux.oracle.com/errata/ELSA-2021-4231.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0004/ >https://security.netapp.com/advisory/ntap-20211104-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4971-1>https://ubuntu.com/security/notices/USN-4971-1</a><br><a href=https://www.debian.org/security/2021/dsa-4930>https://www.debian.org/security/2021/dsa-4930</a><br></details></td> </tr> <tr> <td align=left>libwebpmux3</td> <td align=center>CVE-2016-9085</td> <td align=center>LOW</td> <td align=center>0.6.1-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/27/3>http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href=http://www.securityfocus.com/bid/93928>http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href=https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83>https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href=https://security.gentoo.org/glsa/201701-61>https://security.gentoo.org/glsa/201701-61</a><br></details></td> </tr> <tr> <td align=left>libwmf-dev</td> <td align=center>CVE-2007-3476</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz>ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href=http://fedoranews.org/updates/FEDORA-2007-205.shtml>http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href=http://osvdb.org/37741>http://osvdb.org/37741</a><br><a href=http://secunia.com/advisories/25860>http://secunia.com/advisories/25860</a><br><a href=http://secunia.com/advisories/26272>http://secunia.com/advisories/26272</a><br><a href=http://secunia.com/advisories/26390>http://secunia.com/advisories/26390</a><br><a href=http://secunia.com/advisories/26415>http://secunia.com/advisories/26415</a><br><a href=http://secunia.com/advisories/26467>http://secunia.com/advisories/26467</a><br><a href=http://secunia.com/advisories/26663>http://secunia.com/advisories/26663</a><br><a href=http://secunia.com/advisories/26766>http://secunia.com/advisories/26766</a><br><a href=http://secunia.com/advisories/26856>http://secunia.com/advisories/26856</a><br><a href=http://secunia.com/advisories/29157>http://secunia.com/advisories/29157</a><br><a href=http://secunia.com/advisories/30168>http://secunia.com/advisories/30168</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://secunia.com/advisories/42813>http://secunia.com/advisories/42813</a><br><a href=http://security.gentoo.org/glsa/glsa-200708-05.xml>http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200711-34.xml>http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200805-13.xml>http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.libgd.org/ReleaseNote020035>http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href=http://www.novell.com/linux/security/advisories/2007_15_sr.html>http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href=http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html>http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2008-0146.html>http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href=http://www.securityfocus.com/archive/1/478796/100/0/threaded>http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/24651>http://www.securityfocus.com/bid/24651</a><br><a href=http://www.trustix.org/errata/2007/0024/ >http://www.trustix.org/errata/2007/0024/</a><br><a href=http://www.vupen.com/english/advisories/2011/0022>http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href=https://issues.rpath.com/browse/RPL-1643>https://issues.rpath.com/browse/RPL-1643</a><br><a href=https://linux.oracle.com/cve/CVE-2007-3476.html>https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2008-0146.html>https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details></td> </tr> <tr> <td align=left>libwmf-dev</td> <td align=center>CVE-2007-3477</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz>ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href=http://fedoranews.org/updates/FEDORA-2007-205.shtml>http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href=http://osvdb.org/42062>http://osvdb.org/42062</a><br><a href=http://secunia.com/advisories/25860>http://secunia.com/advisories/25860</a><br><a href=http://secunia.com/advisories/26272>http://secunia.com/advisories/26272</a><br><a href=http://secunia.com/advisories/26390>http://secunia.com/advisories/26390</a><br><a href=http://secunia.com/advisories/26415>http://secunia.com/advisories/26415</a><br><a href=http://secunia.com/advisories/26467>http://secunia.com/advisories/26467</a><br><a href=http://secunia.com/advisories/26663>http://secunia.com/advisories/26663</a><br><a href=http://secunia.com/advisories/26766>http://secunia.com/advisories/26766</a><br><a href=http://secunia.com/advisories/26856>http://secunia.com/advisories/26856</a><br><a href=http://secunia.com/advisories/30168>http://secunia.com/advisories/30168</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://secunia.com/advisories/42813>http://secunia.com/advisories/42813</a><br><a href=http://security.gentoo.org/glsa/glsa-200708-05.xml>http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200711-34.xml>http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200805-13.xml>http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.libgd.org/ReleaseNote020035>http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href=http://www.novell.com/linux/security/advisories/2007_15_sr.html>http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href=http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html>http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href=http://www.securityfocus.com/archive/1/478796/100/0/threaded>http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/24651>http://www.securityfocus.com/bid/24651</a><br><a href=http://www.trustix.org/errata/2007/0024/ >http://www.trustix.org/errata/2007/0024/</a><br><a href=http://www.vupen.com/english/advisories/2011/0022>http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href=https://issues.rpath.com/browse/RPL-1643>https://issues.rpath.com/browse/RPL-1643</a><br></details></td> </tr> <tr> <td align=left>libwmf-dev</td> <td align=center>CVE-2007-3996</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html>http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2007-0889.html>http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href=http://secunia.com/advisories/26642>http://secunia.com/advisories/26642</a><br><a href=http://secunia.com/advisories/26822>http://secunia.com/advisories/26822</a><br><a href=http://secunia.com/advisories/26838>http://secunia.com/advisories/26838</a><br><a href=http://secunia.com/advisories/26871>http://secunia.com/advisories/26871</a><br><a href=http://secunia.com/advisories/26895>http://secunia.com/advisories/26895</a><br><a href=http://secunia.com/advisories/26930>http://secunia.com/advisories/26930</a><br><a href=http://secunia.com/advisories/26967>http://secunia.com/advisories/26967</a><br><a href=http://secunia.com/advisories/27102>http://secunia.com/advisories/27102</a><br><a href=http://secunia.com/advisories/27351>http://secunia.com/advisories/27351</a><br><a href=http://secunia.com/advisories/27377>http://secunia.com/advisories/27377</a><br><a href=http://secunia.com/advisories/27545>http://secunia.com/advisories/27545</a><br><a href=http://secunia.com/advisories/28009>http://secunia.com/advisories/28009</a><br><a href=http://secunia.com/advisories/28147>http://secunia.com/advisories/28147</a><br><a href=http://secunia.com/advisories/28658>http://secunia.com/advisories/28658</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://security.gentoo.org/glsa/glsa-200712-13.xml>http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href=http://securityreason.com/securityalert/3103>http://securityreason.com/securityalert/3103</a><br><a href=http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/ >http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href=http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/ >http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href=http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm>http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml>http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href=http://www.php.net/ChangeLog-5.php#5.2.4>http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href=http://www.php.net/releases/5_2_4.php>http://www.php.net/releases/5_2_4.php</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0888.html>http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0890.html>http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0891.html>http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href=http://www.trustix.org/errata/2007/0026/ >http://www.trustix.org/errata/2007/0026/</a><br><a href=http://www.ubuntu.com/usn/usn-557-1>http://www.ubuntu.com/usn/usn-557-1</a><br><a href=http://www.vupen.com/english/advisories/2007/3023>http://www.vupen.com/english/advisories/2007/3023</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/36382>https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/36383>https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href=https://issues.rpath.com/browse/RPL-1693>https://issues.rpath.com/browse/RPL-1693</a><br><a href=https://issues.rpath.com/browse/RPL-1702>https://issues.rpath.com/browse/RPL-1702</a><br><a href=https://linux.oracle.com/cve/CVE-2007-3996.html>https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2007-0890.html>https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href=https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html>https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details></td> </tr> <tr> <td align=left>libwmf-dev</td> <td align=center>CVE-2009-3546</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&m=125562113503923&w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href=http://secunia.com/advisories/37069>http://secunia.com/advisories/37069</a><br><a href=http://secunia.com/advisories/37080>http://secunia.com/advisories/37080</a><br><a href=http://secunia.com/advisories/38055>http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href=http://www.openwall.com/lists/oss-security/2009/11/20/5>http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href=http://www.redhat.com/support/errata/RHSA-2010-0003.html>http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href=http://www.securityfocus.com/bid/36712>http://www.securityfocus.com/bid/36712</a><br><a href=http://www.vupen.com/english/advisories/2009/2929>http://www.vupen.com/english/advisories/2009/2929</a><br><a href=http://www.vupen.com/english/advisories/2009/2930>http://www.vupen.com/english/advisories/2009/2930</a><br><a href=https://linux.oracle.com/cve/CVE-2009-3546.html>https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2010-0040.html>https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details></td> </tr> <tr> <td align=left>libwmf0.2-7</td> <td align=center>CVE-2007-3476</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz>ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href=http://fedoranews.org/updates/FEDORA-2007-205.shtml>http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href=http://osvdb.org/37741>http://osvdb.org/37741</a><br><a href=http://secunia.com/advisories/25860>http://secunia.com/advisories/25860</a><br><a href=http://secunia.com/advisories/26272>http://secunia.com/advisories/26272</a><br><a href=http://secunia.com/advisories/26390>http://secunia.com/advisories/26390</a><br><a href=http://secunia.com/advisories/26415>http://secunia.com/advisories/26415</a><br><a href=http://secunia.com/advisories/26467>http://secunia.com/advisories/26467</a><br><a href=http://secunia.com/advisories/26663>http://secunia.com/advisories/26663</a><br><a href=http://secunia.com/advisories/26766>http://secunia.com/advisories/26766</a><br><a href=http://secunia.com/advisories/26856>http://secunia.com/advisories/26856</a><br><a href=http://secunia.com/advisories/29157>http://secunia.com/advisories/29157</a><br><a href=http://secunia.com/advisories/30168>http://secunia.com/advisories/30168</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://secunia.com/advisories/42813>http://secunia.com/advisories/42813</a><br><a href=http://security.gentoo.org/glsa/glsa-200708-05.xml>http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200711-34.xml>http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200805-13.xml>http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.libgd.org/ReleaseNote020035>http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href=http://www.novell.com/linux/security/advisories/2007_15_sr.html>http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href=http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html>http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2008-0146.html>http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href=http://www.securityfocus.com/archive/1/478796/100/0/threaded>http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/24651>http://www.securityfocus.com/bid/24651</a><br><a href=http://www.trustix.org/errata/2007/0024/ >http://www.trustix.org/errata/2007/0024/</a><br><a href=http://www.vupen.com/english/advisories/2011/0022>http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href=https://issues.rpath.com/browse/RPL-1643>https://issues.rpath.com/browse/RPL-1643</a><br><a href=https://linux.oracle.com/cve/CVE-2007-3476.html>https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2008-0146.html>https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details></td> </tr> <tr> <td align=left>libwmf0.2-7</td> <td align=center>CVE-2007-3477</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz>ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href=http://fedoranews.org/updates/FEDORA-2007-205.shtml>http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href=http://osvdb.org/42062>http://osvdb.org/42062</a><br><a href=http://secunia.com/advisories/25860>http://secunia.com/advisories/25860</a><br><a href=http://secunia.com/advisories/26272>http://secunia.com/advisories/26272</a><br><a href=http://secunia.com/advisories/26390>http://secunia.com/advisories/26390</a><br><a href=http://secunia.com/advisories/26415>http://secunia.com/advisories/26415</a><br><a href=http://secunia.com/advisories/26467>http://secunia.com/advisories/26467</a><br><a href=http://secunia.com/advisories/26663>http://secunia.com/advisories/26663</a><br><a href=http://secunia.com/advisories/26766>http://secunia.com/advisories/26766</a><br><a href=http://secunia.com/advisories/26856>http://secunia.com/advisories/26856</a><br><a href=http://secunia.com/advisories/30168>http://secunia.com/advisories/30168</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://secunia.com/advisories/42813>http://secunia.com/advisories/42813</a><br><a href=http://security.gentoo.org/glsa/glsa-200708-05.xml>http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200711-34.xml>http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href=http://security.gentoo.org/glsa/glsa-200805-13.xml>http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.libgd.org/ReleaseNote020035>http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href=http://www.novell.com/linux/security/advisories/2007_15_sr.html>http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href=http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html>http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href=http://www.securityfocus.com/archive/1/478796/100/0/threaded>http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/24651>http://www.securityfocus.com/bid/24651</a><br><a href=http://www.trustix.org/errata/2007/0024/ >http://www.trustix.org/errata/2007/0024/</a><br><a href=http://www.vupen.com/english/advisories/2011/0022>http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href=https://issues.rpath.com/browse/RPL-1643>https://issues.rpath.com/browse/RPL-1643</a><br></details></td> </tr> <tr> <td align=left>libwmf0.2-7</td> <td align=center>CVE-2007-3996</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html>http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2007-0889.html>http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href=http://secunia.com/advisories/26642>http://secunia.com/advisories/26642</a><br><a href=http://secunia.com/advisories/26822>http://secunia.com/advisories/26822</a><br><a href=http://secunia.com/advisories/26838>http://secunia.com/advisories/26838</a><br><a href=http://secunia.com/advisories/26871>http://secunia.com/advisories/26871</a><br><a href=http://secunia.com/advisories/26895>http://secunia.com/advisories/26895</a><br><a href=http://secunia.com/advisories/26930>http://secunia.com/advisories/26930</a><br><a href=http://secunia.com/advisories/26967>http://secunia.com/advisories/26967</a><br><a href=http://secunia.com/advisories/27102>http://secunia.com/advisories/27102</a><br><a href=http://secunia.com/advisories/27351>http://secunia.com/advisories/27351</a><br><a href=http://secunia.com/advisories/27377>http://secunia.com/advisories/27377</a><br><a href=http://secunia.com/advisories/27545>http://secunia.com/advisories/27545</a><br><a href=http://secunia.com/advisories/28009>http://secunia.com/advisories/28009</a><br><a href=http://secunia.com/advisories/28147>http://secunia.com/advisories/28147</a><br><a href=http://secunia.com/advisories/28658>http://secunia.com/advisories/28658</a><br><a href=http://secunia.com/advisories/31168>http://secunia.com/advisories/31168</a><br><a href=http://security.gentoo.org/glsa/glsa-200712-13.xml>http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href=http://securityreason.com/securityalert/3103>http://securityreason.com/securityalert/3103</a><br><a href=http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/ >http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href=http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/ >http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href=http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm>http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href=http://www.debian.org/security/2008/dsa-1613>http://www.debian.org/security/2008/dsa-1613</a><br><a href=http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml>http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href=http://www.php.net/ChangeLog-5.php#5.2.4>http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href=http://www.php.net/releases/5_2_4.php>http://www.php.net/releases/5_2_4.php</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0888.html>http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0890.html>http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href=http://www.redhat.com/support/errata/RHSA-2007-0891.html>http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href=http://www.trustix.org/errata/2007/0026/ >http://www.trustix.org/errata/2007/0026/</a><br><a href=http://www.ubuntu.com/usn/usn-557-1>http://www.ubuntu.com/usn/usn-557-1</a><br><a href=http://www.vupen.com/english/advisories/2007/3023>http://www.vupen.com/english/advisories/2007/3023</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/36382>https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/36383>https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href=https://issues.rpath.com/browse/RPL-1693>https://issues.rpath.com/browse/RPL-1693</a><br><a href=https://issues.rpath.com/browse/RPL-1702>https://issues.rpath.com/browse/RPL-1702</a><br><a href=https://linux.oracle.com/cve/CVE-2007-3996.html>https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2007-0890.html>https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href=https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html>https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details></td> </tr> <tr> <td align=left>libwmf0.2-7</td> <td align=center>CVE-2009-3546</td> <td align=center>LOW</td> <td align=center>0.2.8.4-14</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&m=125562113503923&w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href=http://secunia.com/advisories/37069>http://secunia.com/advisories/37069</a><br><a href=http://secunia.com/advisories/37080>http://secunia.com/advisories/37080</a><br><a href=http://secunia.com/advisories/38055>http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href=http://www.openwall.com/lists/oss-security/2009/11/20/5>http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href=http://www.redhat.com/support/errata/RHSA-2010-0003.html>http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href=http://www.securityfocus.com/bid/36712>http://www.securityfocus.com/bid/36712</a><br><a href=http://www.vupen.com/english/advisories/2009/2929>http://www.vupen.com/english/advisories/2009/2929</a><br><a href=http://www.vupen.com/english/advisories/2009/2930>http://www.vupen.com/english/advisories/2009/2930</a><br><a href=https://linux.oracle.com/cve/CVE-2009-3546.html>https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2010-0040.html>https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details></td> </tr> <tr> <td align=left>libx11-6</td> <td align=center>CVE-2021-31535</td> <td align=center>CRITICAL</td> <td align=center>2:1.6.7-1+deb10u1</td> <td align=center>2:1.6.7-1+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html>http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html</a><br><a href=http://seclists.org/fulldisclosure/2021/May/52>http://seclists.org/fulldisclosure/2021/May/52</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/18/2>http://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535</a><br><a href=https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605>https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31535.html>https://linux.oracle.com/cve/CVE-2021-31535.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4326.html>https://linux.oracle.com/errata/ELSA-2021-4326.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/</a><br><a href=https://lists.freedesktop.org/archives/xorg/ >https://lists.freedesktop.org/archives/xorg/</a><br><a href=https://lists.x.org/archives/xorg-announce/2021-May/003088.html>https://lists.x.org/archives/xorg-announce/2021-May/003088.html</a><br><a href=https://security.gentoo.org/glsa/202105-16>https://security.gentoo.org/glsa/202105-16</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0001/ >https://security.netapp.com/advisory/ntap-20210813-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4966-1>https://ubuntu.com/security/notices/USN-4966-1</a><br><a href=https://ubuntu.com/security/notices/USN-4966-2>https://ubuntu.com/security/notices/USN-4966-2</a><br><a href=https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ >https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/</a><br><a href=https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt>https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt</a><br><a href=https://www.debian.org/security/2021/dsa-4920>https://www.debian.org/security/2021/dsa-4920</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/2>https://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/3>https://www.openwall.com/lists/oss-security/2021/05/18/3</a><br></details></td> </tr> <tr> <td align=left>libx11-data</td> <td align=center>CVE-2021-31535</td> <td align=center>CRITICAL</td> <td align=center>2:1.6.7-1+deb10u1</td> <td align=center>2:1.6.7-1+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html>http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html</a><br><a href=http://seclists.org/fulldisclosure/2021/May/52>http://seclists.org/fulldisclosure/2021/May/52</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/18/2>http://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535</a><br><a href=https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605>https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31535.html>https://linux.oracle.com/cve/CVE-2021-31535.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4326.html>https://linux.oracle.com/errata/ELSA-2021-4326.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/</a><br><a href=https://lists.freedesktop.org/archives/xorg/ >https://lists.freedesktop.org/archives/xorg/</a><br><a href=https://lists.x.org/archives/xorg-announce/2021-May/003088.html>https://lists.x.org/archives/xorg-announce/2021-May/003088.html</a><br><a href=https://security.gentoo.org/glsa/202105-16>https://security.gentoo.org/glsa/202105-16</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0001/ >https://security.netapp.com/advisory/ntap-20210813-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4966-1>https://ubuntu.com/security/notices/USN-4966-1</a><br><a href=https://ubuntu.com/security/notices/USN-4966-2>https://ubuntu.com/security/notices/USN-4966-2</a><br><a href=https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ >https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/</a><br><a href=https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt>https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt</a><br><a href=https://www.debian.org/security/2021/dsa-4920>https://www.debian.org/security/2021/dsa-4920</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/2>https://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/3>https://www.openwall.com/lists/oss-security/2021/05/18/3</a><br></details></td> </tr> <tr> <td align=left>libx11-dev</td> <td align=center>CVE-2021-31535</td> <td align=center>CRITICAL</td> <td align=center>2:1.6.7-1+deb10u1</td> <td align=center>2:1.6.7-1+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html>http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html</a><br><a href=http://seclists.org/fulldisclosure/2021/May/52>http://seclists.org/fulldisclosure/2021/May/52</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/18/2>http://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535</a><br><a href=https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605>https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31535.html>https://linux.oracle.com/cve/CVE-2021-31535.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4326.html>https://linux.oracle.com/errata/ELSA-2021-4326.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/</a><br><a href=https://lists.freedesktop.org/archives/xorg/ >https://lists.freedesktop.org/archives/xorg/</a><br><a href=https://lists.x.org/archives/xorg-announce/2021-May/003088.html>https://lists.x.org/archives/xorg-announce/2021-May/003088.html</a><br><a href=https://security.gentoo.org/glsa/202105-16>https://security.gentoo.org/glsa/202105-16</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0001/ >https://security.netapp.com/advisory/ntap-20210813-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4966-1>https://ubuntu.com/security/notices/USN-4966-1</a><br><a href=https://ubuntu.com/security/notices/USN-4966-2>https://ubuntu.com/security/notices/USN-4966-2</a><br><a href=https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ >https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/</a><br><a href=https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt>https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt</a><br><a href=https://www.debian.org/security/2021/dsa-4920>https://www.debian.org/security/2021/dsa-4920</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/2>https://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/3>https://www.openwall.com/lists/oss-security/2021/05/18/3</a><br></details></td> </tr> <tr> <td align=left>libx11-xcb1</td> <td align=center>CVE-2021-31535</td> <td align=center>CRITICAL</td> <td align=center>2:1.6.7-1+deb10u1</td> <td align=center>2:1.6.7-1+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html>http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html</a><br><a href=http://seclists.org/fulldisclosure/2021/May/52>http://seclists.org/fulldisclosure/2021/May/52</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/18/2>http://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535</a><br><a href=https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605>https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31535.html>https://linux.oracle.com/cve/CVE-2021-31535.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4326.html>https://linux.oracle.com/errata/ELSA-2021-4326.html</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E>https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/</a><br><a href=https://lists.freedesktop.org/archives/xorg/ >https://lists.freedesktop.org/archives/xorg/</a><br><a href=https://lists.x.org/archives/xorg-announce/2021-May/003088.html>https://lists.x.org/archives/xorg-announce/2021-May/003088.html</a><br><a href=https://security.gentoo.org/glsa/202105-16>https://security.gentoo.org/glsa/202105-16</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0001/ >https://security.netapp.com/advisory/ntap-20210813-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4966-1>https://ubuntu.com/security/notices/USN-4966-1</a><br><a href=https://ubuntu.com/security/notices/USN-4966-2>https://ubuntu.com/security/notices/USN-4966-2</a><br><a href=https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/ >https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/</a><br><a href=https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt>https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt</a><br><a href=https://www.debian.org/security/2021/dsa-4920>https://www.debian.org/security/2021/dsa-4920</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/2>https://www.openwall.com/lists/oss-security/2021/05/18/2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/18/3>https://www.openwall.com/lists/oss-security/2021/05/18/3</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2017-16932</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://xmlsoft.org/news.html>http://xmlsoft.org/news.html</a><br><a href=https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html>https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href=https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961>https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1714>https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html>https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html>https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href=https://ubuntu.com/security/notices/USN-3504-1>https://ubuntu.com/security/notices/USN-3504-1</a><br><a href=https://ubuntu.com/security/notices/USN-3504-2>https://ubuntu.com/security/notices/USN-3504-2</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/usn/usn-3504-1/ >https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2019-19956</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549>https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19956.html>https://linux.oracle.com/cve/CVE-2019-19956.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html>https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0002/ >https://security.netapp.com/advisory/ntap-20200114-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4274-1>https://ubuntu.com/security/notices/USN-4274-1</a><br><a href=https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08>https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href=https://usn.ubuntu.com/4274-1/ >https://usn.ubuntu.com/4274-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2019-20388</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68>https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20388.html>https://linux.oracle.com/cve/CVE-2019-20388.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://security.gentoo.org/glsa/202010-04>https://security.gentoo.org/glsa/202010-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200702-0005/ >https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2020-7595</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595</a><br><a href=https://github.com/advisories/GHSA-7553-jr98-vx47>https://github.com/advisories/GHSA-7553-jr98-vx47</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1992>https://github.com/sparklemotion/nokogiri/issues/1992</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076>https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076</a><br><a href=https://linux.oracle.com/cve/CVE-2020-7595.html>https://linux.oracle.com/cve/CVE-2020-7595.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-7595>https://nvd.nist.gov/vuln/detail/CVE-2020-7595</a><br><a href=https://security.gentoo.org/glsa/202010-04>https://security.gentoo.org/glsa/202010-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200702-0005/ >https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4274-1>https://ubuntu.com/security/notices/USN-4274-1</a><br><a href=https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08>https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href=https://usn.ubuntu.com/4274-1/ >https://usn.ubuntu.com/4274-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2021-3516</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954225">https://bugzilla.redhat.com/show_bug.cgi?id=1954225</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539>https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/230>https://gitlab.gnome.org/GNOME/libxml2/-/issues/230</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3516.html>https://linux.oracle.com/cve/CVE-2021-3516.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0005/ >https://security.netapp.com/advisory/ntap-20210716-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2021-3517</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954232">https://bugzilla.redhat.com/show_bug.cgi?id=1954232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2>https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/235>https://gitlab.gnome.org/GNOME/libxml2/-/issues/235</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3517.html>https://linux.oracle.com/cve/CVE-2021-3517.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0004/ >https://security.netapp.com/advisory/ntap-20211022-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2021-3518</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/55>http://seclists.org/fulldisclosure/2021/Jul/55</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/58>http://seclists.org/fulldisclosure/2021/Jul/58</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/59>http://seclists.org/fulldisclosure/2021/Jul/59</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954242">https://bugzilla.redhat.com/show_bug.cgi?id=1954242</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7>https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/237>https://gitlab.gnome.org/GNOME/libxml2/-/issues/237</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3518.html>https://linux.oracle.com/cve/CVE-2021-3518.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://support.apple.com/kb/HT212602>https://support.apple.com/kb/HT212602</a><br><a href=https://support.apple.com/kb/HT212604>https://support.apple.com/kb/HT212604</a><br><a href=https://support.apple.com/kb/HT212605>https://support.apple.com/kb/HT212605</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2016-9318</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94347>http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href=https://github.com/lsh123/xmlsec/issues/43>https://github.com/lsh123/xmlsec/issues/43</a><br><a href=https://security.gentoo.org/glsa/201711-01>https://security.gentoo.org/glsa/201711-01</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2018-14567</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105198>http://www.securityfocus.com/bid/105198</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74>https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14567.html>https://linux.oracle.com/cve/CVE-2018-14567.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1190.html>https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2021-3537</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956522">https://bugzilla.redhat.com/show_bug.cgi?id=1956522</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61>https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/243>https://gitlab.gnome.org/GNOME/libxml2/-/issues/243</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/244>https://gitlab.gnome.org/GNOME/libxml2/-/issues/244</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/245>https://gitlab.gnome.org/GNOME/libxml2/-/issues/245</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3537.html>https://linux.oracle.com/cve/CVE-2021-3537.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2021-3541</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/ >https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1950515">https://bugzilla.redhat.com/show_bug.cgi?id=1950515</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e>https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)">https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3541.html>https://linux.oracle.com/cve/CVE-2021-3541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2017-18258</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258</a><br><a href="https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb">https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb</a><br><a href=https://github.com/advisories/GHSA-882p-jqgm-f45g>https://github.com/advisories/GHSA-882p-jqgm-f45g</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10284">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10284</a><br><a href=https://linux.oracle.com/cve/CVE-2017-18258.html>https://linux.oracle.com/cve/CVE-2017-18258.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1190.html>https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-18258>https://nvd.nist.gov/vuln/detail/CVE-2017-18258</a><br><a href=https://security.netapp.com/advisory/ntap-20190719-0001/ >https://security.netapp.com/advisory/ntap-20190719-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2018-14404</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2019:1543>https://access.redhat.com/errata/RHSA-2019:1543</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1595985">https://bugzilla.redhat.com/show_bug.cgi?id=1595985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404</a><br><a href=https://github.com/advisories/GHSA-6qvp-r6r3-9p7h>https://github.com/advisories/GHSA-6qvp-r6r3-9p7h</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1785>https://github.com/sparklemotion/nokogiri/issues/1785</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74>https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594>https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/issues/10>https://gitlab.gnome.org/GNOME/libxml2/issues/10</a><br><a href=https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ>https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14404.html>https://linux.oracle.com/cve/CVE-2018-14404.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1827.html>https://linux.oracle.com/errata/ELSA-2020-1827.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2018-14404>https://nvd.nist.gov/vuln/detail/CVE-2018-14404</a><br><a href=https://security.netapp.com/advisory/ntap-20190719-0002/ >https://security.netapp.com/advisory/ntap-20190719-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxml2</td> <td align=center>CVE-2020-24977</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2>https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/178>https://gitlab.gnome.org/GNOME/libxml2/-/issues/178</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24977.html>https://linux.oracle.com/cve/CVE-2020-24977.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1597.html>https://linux.oracle.com/errata/ELSA-2021-1597.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20200924-0001/ >https://security.netapp.com/advisory/ntap-20200924-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2017-16932</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://xmlsoft.org/news.html>http://xmlsoft.org/news.html</a><br><a href=https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html>https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href=https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961>https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1714>https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html>https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href=https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html>https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href=https://ubuntu.com/security/notices/USN-3504-1>https://ubuntu.com/security/notices/USN-3504-1</a><br><a href=https://ubuntu.com/security/notices/USN-3504-2>https://ubuntu.com/security/notices/USN-3504-2</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/usn/usn-3504-1/ >https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2019-19956</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html>http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549>https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19956.html>https://linux.oracle.com/cve/CVE-2019-19956.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html>https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://security.netapp.com/advisory/ntap-20200114-0002/ >https://security.netapp.com/advisory/ntap-20200114-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4274-1>https://ubuntu.com/security/notices/USN-4274-1</a><br><a href=https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08>https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href=https://usn.ubuntu.com/4274-1/ >https://usn.ubuntu.com/4274-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2019-20388</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68>https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20388.html>https://linux.oracle.com/cve/CVE-2019-20388.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://security.gentoo.org/glsa/202010-04>https://security.gentoo.org/glsa/202010-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200702-0005/ >https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2020-7595</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595</a><br><a href=https://github.com/advisories/GHSA-7553-jr98-vx47>https://github.com/advisories/GHSA-7553-jr98-vx47</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1992>https://github.com/sparklemotion/nokogiri/issues/1992</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076>https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076</a><br><a href=https://linux.oracle.com/cve/CVE-2020-7595.html>https://linux.oracle.com/cve/CVE-2020-7595.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4479.html>https://linux.oracle.com/errata/ELSA-2020-4479.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-7595>https://nvd.nist.gov/vuln/detail/CVE-2020-7595</a><br><a href=https://security.gentoo.org/glsa/202010-04>https://security.gentoo.org/glsa/202010-04</a><br><a href=https://security.netapp.com/advisory/ntap-20200702-0005/ >https://security.netapp.com/advisory/ntap-20200702-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4274-1>https://ubuntu.com/security/notices/USN-4274-1</a><br><a href=https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08>https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08</a><br><a href=https://usn.ubuntu.com/4274-1/ >https://usn.ubuntu.com/4274-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2021-3516</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954225">https://bugzilla.redhat.com/show_bug.cgi?id=1954225</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539>https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/230>https://gitlab.gnome.org/GNOME/libxml2/-/issues/230</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3516.html>https://linux.oracle.com/cve/CVE-2021-3516.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0005/ >https://security.netapp.com/advisory/ntap-20210716-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2021-3517</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954232">https://bugzilla.redhat.com/show_bug.cgi?id=1954232</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2>https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/235>https://gitlab.gnome.org/GNOME/libxml2/-/issues/235</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3517.html>https://linux.oracle.com/cve/CVE-2021-3517.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0004/ >https://security.netapp.com/advisory/ntap-20211022-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2021-3518</td> <td align=center>HIGH</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/Jul/54>http://seclists.org/fulldisclosure/2021/Jul/54</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/55>http://seclists.org/fulldisclosure/2021/Jul/55</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/58>http://seclists.org/fulldisclosure/2021/Jul/58</a><br><a href=http://seclists.org/fulldisclosure/2021/Jul/59>http://seclists.org/fulldisclosure/2021/Jul/59</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1954242">https://bugzilla.redhat.com/show_bug.cgi?id=1954242</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7>https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/237>https://gitlab.gnome.org/GNOME/libxml2/-/issues/237</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3518.html>https://linux.oracle.com/cve/CVE-2021-3518.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://support.apple.com/kb/HT212601>https://support.apple.com/kb/HT212601</a><br><a href=https://support.apple.com/kb/HT212602>https://support.apple.com/kb/HT212602</a><br><a href=https://support.apple.com/kb/HT212604>https://support.apple.com/kb/HT212604</a><br><a href=https://support.apple.com/kb/HT212605>https://support.apple.com/kb/HT212605</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2016-9318</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/94347>http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href=https://github.com/lsh123/xmlsec/issues/43>https://github.com/lsh123/xmlsec/issues/43</a><br><a href=https://security.gentoo.org/glsa/201711-01>https://security.gentoo.org/glsa/201711-01</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2018-14567</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105198>http://www.securityfocus.com/bid/105198</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74>https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14567.html>https://linux.oracle.com/cve/CVE-2018-14567.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1190.html>https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2021-3537</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956522">https://bugzilla.redhat.com/show_bug.cgi?id=1956522</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61>https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/243>https://gitlab.gnome.org/GNOME/libxml2/-/issues/243</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/244>https://gitlab.gnome.org/GNOME/libxml2/-/issues/244</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/245>https://gitlab.gnome.org/GNOME/libxml2/-/issues/245</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3537.html>https://linux.oracle.com/cve/CVE-2021-3537.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0002/ >https://security.netapp.com/advisory/ntap-20210625-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2021-3541</td> <td align=center>MEDIUM</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/ >https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1950515">https://bugzilla.redhat.com/show_bug.cgi?id=1950515</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e>https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)">https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3541.html>https://linux.oracle.com/cve/CVE-2021-3541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2569.html>https://linux.oracle.com/errata/ELSA-2021-2569.html</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2017-18258</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258</a><br><a href="https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb">https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb</a><br><a href=https://github.com/advisories/GHSA-882p-jqgm-f45g>https://github.com/advisories/GHSA-882p-jqgm-f45g</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10284">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10284</a><br><a href=https://linux.oracle.com/cve/CVE-2017-18258.html>https://linux.oracle.com/cve/CVE-2017-18258.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1190.html>https://linux.oracle.com/errata/ELSA-2020-1190.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2017-18258>https://nvd.nist.gov/vuln/detail/CVE-2017-18258</a><br><a href=https://security.netapp.com/advisory/ntap-20190719-0001/ >https://security.netapp.com/advisory/ntap-20190719-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2018-14404</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2019:1543>https://access.redhat.com/errata/RHSA-2019:1543</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1595985">https://bugzilla.redhat.com/show_bug.cgi?id=1595985</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404</a><br><a href=https://github.com/advisories/GHSA-6qvp-r6r3-9p7h>https://github.com/advisories/GHSA-6qvp-r6r3-9p7h</a><br><a href=https://github.com/sparklemotion/nokogiri/issues/1785>https://github.com/sparklemotion/nokogiri/issues/1785</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74>https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594>https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/issues/10>https://gitlab.gnome.org/GNOME/libxml2/issues/10</a><br><a href=https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ>https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ</a><br><a href=https://linux.oracle.com/cve/CVE-2018-14404.html>https://linux.oracle.com/cve/CVE-2018-14404.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1827.html>https://linux.oracle.com/errata/ELSA-2020-1827.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html>https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2018-14404>https://nvd.nist.gov/vuln/detail/CVE-2018-14404</a><br><a href=https://security.netapp.com/advisory/ntap-20190719-0002/ >https://security.netapp.com/advisory/ntap-20190719-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-3739-1>https://ubuntu.com/security/notices/USN-3739-1</a><br><a href=https://ubuntu.com/security/notices/USN-3739-2>https://ubuntu.com/security/notices/USN-3739-2</a><br><a href=https://usn.ubuntu.com/3739-1/ >https://usn.ubuntu.com/3739-1/</a><br><a href=https://usn.ubuntu.com/3739-2/ >https://usn.ubuntu.com/3739-2/</a><br></details></td> </tr> <tr> <td align=left>libxml2-dev</td> <td align=center>CVE-2020-24977</td> <td align=center>LOW</td> <td align=center>2.9.4+dfsg1-7</td> <td align=center>2.9.4+dfsg1-7+deb10u2</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html>http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2>https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2</a><br><a href=https://gitlab.gnome.org/GNOME/libxml2/-/issues/178>https://gitlab.gnome.org/GNOME/libxml2/-/issues/178</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24977.html>https://linux.oracle.com/cve/CVE-2020-24977.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1597.html>https://linux.oracle.com/errata/ELSA-2021-1597.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/</a><br><a href=https://security.gentoo.org/glsa/202107-05>https://security.gentoo.org/glsa/202107-05</a><br><a href=https://security.netapp.com/advisory/ntap-20200924-0001/ >https://security.netapp.com/advisory/ntap-20200924-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4991-1>https://ubuntu.com/security/notices/USN-4991-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>libxslt1-dev</td> <td align=center>CVE-2015-9019</td> <td align=center>LOW</td> <td align=center>1.1.32-2.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details></td> </tr> <tr> <td align=left>libxslt1.1</td> <td align=center>CVE-2015-9019</td> <td align=center>LOW</td> <td align=center>1.1.32-2.2~deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details></td> </tr> <tr> <td align=left>libxtables12</td> <td align=center>CVE-2012-2663</td> <td align=center>LOW</td> <td align=center>1.8.2-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.spinics.net/lists/netfilter-devel/msg21248.html>http://www.spinics.net/lists/netfilter-devel/msg21248.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=826702">https://bugzilla.redhat.com/show_bug.cgi?id=826702</a><br></details></td> </tr> <tr> <td align=left>libxtables12</td> <td align=center>CVE-2019-11360</td> <td align=center>LOW</td> <td align=center>1.8.2-4</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/ >https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/</a><br><a href="https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e">https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e</a><br></details></td> </tr> <tr> <td align=left>libzmq5</td> <td align=center>CVE-2021-20236</td> <td align=center>CRITICAL</td> <td align=center>4.3.1-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1921976">https://bugzilla.redhat.com/show_bug.cgi?id=1921976</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236</a><br><a href=https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8>https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8</a><br></details></td> </tr> <tr> <td align=left>libzmq5</td> <td align=center>CVE-2021-20235</td> <td align=center>HIGH</td> <td align=center>4.3.1-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1921983">https://bugzilla.redhat.com/show_bug.cgi?id=1921983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235</a><br><a href=https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6>https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6</a><br></details></td> </tr> <tr> <td align=left>libzmq5</td> <td align=center>CVE-2021-20237</td> <td align=center>HIGH</td> <td align=center>4.3.1-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1921989">https://bugzilla.redhat.com/show_bug.cgi?id=1921989</a><br><a href=https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw>https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw</a><br></details></td> </tr> <tr> <td align=left>libzmq5</td> <td align=center>CVE-2021-20234</td> <td align=center>MEDIUM</td> <td align=center>4.3.1-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1921972">https://bugzilla.redhat.com/show_bug.cgi?id=1921972</a><br><a href=https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87>https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87</a><br></details></td> </tr> <tr> <td align=left>libzstd1</td> <td align=center>CVE-2021-24031</td> <td align=center>MEDIUM</td> <td align=center>1.3.8+dfsg-3</td> <td align=center>1.3.8+dfsg-3+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031</a><br><a href=https://github.com/facebook/zstd/issues/1630>https://github.com/facebook/zstd/issues/1630</a><br><a href=https://ubuntu.com/security/notices/USN-4760-1>https://ubuntu.com/security/notices/USN-4760-1</a><br><a href=https://www.facebook.com/security/advisories/cve-2021-24031>https://www.facebook.com/security/advisories/cve-2021-24031</a><br></details></td> </tr> <tr> <td align=left>libzstd1</td> <td align=center>CVE-2021-24032</td> <td align=center>MEDIUM</td> <td align=center>1.3.8+dfsg-3</td> <td align=center>1.3.8+dfsg-3+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032</a><br><a href=https://github.com/facebook/zstd/issues/2491>https://github.com/facebook/zstd/issues/2491</a><br><a href=https://ubuntu.com/security/notices/USN-4760-1>https://ubuntu.com/security/notices/USN-4760-1</a><br><a href=https://www.facebook.com/security/advisories/cve-2021-24032>https://www.facebook.com/security/advisories/cve-2021-24032</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2013-7445</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=60533">https://bugzilla.kernel.org/show_bug.cgi?id=60533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445</a><br><a href="https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)">https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19377</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19377.html>https://linux.oracle.com/cve/CVE-2019-19377.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5913.html>https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4367-1>https://ubuntu.com/security/notices/USN-4367-1</a><br><a href=https://ubuntu.com/security/notices/USN-4369-1>https://ubuntu.com/security/notices/USN-4369-1</a><br><a href=https://ubuntu.com/security/notices/USN-4414-1>https://ubuntu.com/security/notices/USN-4414-1</a><br><a href=https://usn.ubuntu.com/4367-1/ >https://usn.ubuntu.com/4367-1/</a><br><a href=https://usn.ubuntu.com/4369-1/ >https://usn.ubuntu.com/4369-1/</a><br><a href=https://usn.ubuntu.com/4414-1/ >https://usn.ubuntu.com/4414-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19378</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19449</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19770</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html>http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=205713">https://bugzilla.kernel.org/show_bug.cgi?id=205713</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19770">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19770</a><br><a href=https://github.com/mcgrof/break-blktrace>https://github.com/mcgrof/break-blktrace</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19770.html>https://linux.oracle.com/cve/CVE-2019-19770.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4431.html>https://linux.oracle.com/errata/ELSA-2020-4431.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/ >https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/</a><br><a href=https://lore.kernel.org/linux-block/20200419194529.4872-1-mcgrof@kernel.org/ >https://lore.kernel.org/linux-block/20200419194529.4872-1-mcgrof@kernel.org/</a><br><a href=https://lore.kernel.org/linux-block/20200516031956.2605-1-mcgrof@kernel.org/ >https://lore.kernel.org/linux-block/20200516031956.2605-1-mcgrof@kernel.org/</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19814</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19816</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19816</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19816>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19816</a><br><a href=https://linux.oracle.com/cve/CVE-2019-19816.html>https://linux.oracle.com/cve/CVE-2019-19816.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5995.html>https://linux.oracle.com/errata/ELSA-2020-5995.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html>https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://security.netapp.com/advisory/ntap-20200103-0001/ >https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4414-1>https://ubuntu.com/security/notices/USN-4414-1</a><br><a href=https://ubuntu.com/security/notices/USN-4708-1>https://ubuntu.com/security/notices/USN-4708-1</a><br><a href=https://ubuntu.com/security/notices/USN-4709-1>https://ubuntu.com/security/notices/USN-4709-1</a><br><a href=https://usn.ubuntu.com/4414-1/ >https://usn.ubuntu.com/4414-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-0423</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0423">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0423</a><br><a href=https://git.kernel.org/linus/f3277cbfba763cd2826396521b9296de67cf1bbc>https://git.kernel.org/linus/f3277cbfba763cd2826396521b9296de67cf1bbc</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://source.android.com/security/bulletin/2020-10-01>https://source.android.com/security/bulletin/2020-10-01</a><br><a href=https://ubuntu.com/security/notices/USN-4658-1>https://ubuntu.com/security/notices/USN-4658-1</a><br><a href=https://ubuntu.com/security/notices/USN-4659-1>https://ubuntu.com/security/notices/USN-4659-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-12362</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2020-12362.html>https://linux.oracle.com/cve/CVE-2020-12362.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9434.html>https://linux.oracle.com/errata/ELSA-2021-9434.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-14351</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1862849">https://bugzilla.redhat.com/show_bug.cgi?id=1862849</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14351</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14351.html>https://linux.oracle.com/cve/CVE-2020-14351.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9007.html>https://linux.oracle.com/errata/ELSA-2021-9007.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://lore.kernel.org/lkml/20200910104153.1672460-1-jolsa@kernel.org/ >https://lore.kernel.org/lkml/20200910104153.1672460-1-jolsa@kernel.org/</a><br><a href=https://lore.kernel.org/lkml/20200916115311.GE2301783@krava/ >https://lore.kernel.org/lkml/20200916115311.GE2301783@krava/</a><br><a href=https://ubuntu.com/security/notices/USN-4657-1>https://ubuntu.com/security/notices/USN-4657-1</a><br><a href=https://ubuntu.com/security/notices/USN-4658-1>https://ubuntu.com/security/notices/USN-4658-1</a><br><a href=https://ubuntu.com/security/notices/USN-4659-1>https://ubuntu.com/security/notices/USN-4659-1</a><br><a href=https://ubuntu.com/security/notices/USN-4660-1>https://ubuntu.com/security/notices/USN-4660-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-16119</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695</a><br><a href=https://launchpad.net/bugs/1883840>https://launchpad.net/bugs/1883840</a><br><a href=https://linux.oracle.com/cve/CVE-2020-16119.html>https://linux.oracle.com/cve/CVE-2020-16119.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9487.html>https://linux.oracle.com/errata/ELSA-2021-9487.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/ >https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0006/ >https://security.netapp.com/advisory/ntap-20210304-0006/</a><br><a href=https://ubuntu.com/USN-4576-1>https://ubuntu.com/USN-4576-1</a><br><a href=https://ubuntu.com/USN-4577-1>https://ubuntu.com/USN-4577-1</a><br><a href=https://ubuntu.com/USN-4578-1>https://ubuntu.com/USN-4578-1</a><br><a href=https://ubuntu.com/USN-4579-1>https://ubuntu.com/USN-4579-1</a><br><a href=https://ubuntu.com/USN-4580-1>https://ubuntu.com/USN-4580-1</a><br><a href=https://ubuntu.com/security/notices/USN-4576-1>https://ubuntu.com/security/notices/USN-4576-1</a><br><a href=https://ubuntu.com/security/notices/USN-4577-1>https://ubuntu.com/security/notices/USN-4577-1</a><br><a href=https://ubuntu.com/security/notices/USN-4578-1>https://ubuntu.com/security/notices/USN-4578-1</a><br><a href=https://ubuntu.com/security/notices/USN-4579-1>https://ubuntu.com/security/notices/USN-4579-1</a><br><a href=https://ubuntu.com/security/notices/USN-4580-1>https://ubuntu.com/security/notices/USN-4580-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/13/7>https://www.openwall.com/lists/oss-security/2020/10/13/7</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25668</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/10/30/1>http://www.openwall.com/lists/oss-security/2020/10/30/1</a><br><a href=http://www.openwall.com/lists/oss-security/2020/11/04/3>http://www.openwall.com/lists/oss-security/2020/11/04/3</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1893287,">https://bugzilla.redhat.com/show_bug.cgi?id=1893287,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25668">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25668</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=90bfdeef83f1d6c696039b6a917190dcbbad3220">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=90bfdeef83f1d6c696039b6a917190dcbbad3220</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25668.html>https://linux.oracle.com/cve/CVE-2020-25668.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9002.html>https://linux.oracle.com/errata/ELSA-2021-9002.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4681-1>https://ubuntu.com/security/notices/USN-4681-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/30/1>https://www.openwall.com/lists/oss-security/2020/10/30/1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/30/1,>https://www.openwall.com/lists/oss-security/2020/10/30/1,</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/04/3,>https://www.openwall.com/lists/oss-security/2020/11/04/3,</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25669</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/05/2>http://www.openwall.com/lists/oss-security/2020/11/05/2</a><br><a href=http://www.openwall.com/lists/oss-security/2020/11/20/5>http://www.openwall.com/lists/oss-security/2020/11/20/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25669</a><br><a href=https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e>https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://ubuntu.com/security/notices/USN-4708-1>https://ubuntu.com/security/notices/USN-4708-1</a><br><a href=https://ubuntu.com/security/notices/USN-4709-1>https://ubuntu.com/security/notices/USN-4709-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/05/2>https://www.openwall.com/lists/oss-security/2020/11/05/2</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/05/2,>https://www.openwall.com/lists/oss-security/2020/11/05/2,</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/20/5,>https://www.openwall.com/lists/oss-security/2020/11/20/5,</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25670</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/01/1>http://www.openwall.com/lists/oss-security/2020/11/01/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/11/4>http://www.openwall.com/lists/oss-security/2021/05/11/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25670">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25670</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25670.html>https://linux.oracle.com/cve/CVE-2020-25670.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9410.html>https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4977-1>https://ubuntu.com/security/notices/USN-4977-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/01/1>https://www.openwall.com/lists/oss-security/2020/11/01/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25671</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/01/1>http://www.openwall.com/lists/oss-security/2020/11/01/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25671</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25671.html>https://linux.oracle.com/cve/CVE-2020-25671.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9410.html>https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4977-1>https://ubuntu.com/security/notices/USN-4977-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/01/1>https://www.openwall.com/lists/oss-security/2020/11/01/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25672</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/01/1>http://www.openwall.com/lists/oss-security/2020/11/01/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25672">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25672</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25672.html>https://linux.oracle.com/cve/CVE-2020-25672.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9410.html>https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4977-1>https://ubuntu.com/security/notices/USN-4977-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/01/1>https://www.openwall.com/lists/oss-security/2020/11/01/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25705</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25705">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25705</a><br><a href=https://git.kernel.org/linus/b38e7819cae946e2edf869e604af1e65a5d241c5>https://git.kernel.org/linus/b38e7819cae946e2edf869e604af1e65a5d241c5</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25705.html>https://linux.oracle.com/cve/CVE-2020-25705.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9007.html>https://linux.oracle.com/errata/ELSA-2021-9007.html</a><br><a href=https://ubuntu.com/security/notices/USN-4657-1>https://ubuntu.com/security/notices/USN-4657-1</a><br><a href=https://ubuntu.com/security/notices/USN-4658-1>https://ubuntu.com/security/notices/USN-4658-1</a><br><a href=https://ubuntu.com/security/notices/USN-4659-1>https://ubuntu.com/security/notices/USN-4659-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://us-cert.cisa.gov/ics/advisories/icsa-21-131-03>https://us-cert.cisa.gov/ics/advisories/icsa-21-131-03</a><br><a href=https://www.saddns.net/ >https://www.saddns.net/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26556</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href=https://www.kb.cert.org/vuls/id/799380>https://www.kb.cert.org/vuls/id/799380</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26557</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26559</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26560</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27815</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/30/5>http://www.openwall.com/lists/oss-security/2020/11/30/5</a><br><a href=http://www.openwall.com/lists/oss-security/2020/12/28/1>http://www.openwall.com/lists/oss-security/2020/12/28/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1897668,">https://bugzilla.redhat.com/show_bug.cgi?id=1897668,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27815">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27815</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210702-0004/ >https://security.netapp.com/advisory/ntap-20210702-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4748-1>https://ubuntu.com/security/notices/USN-4748-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4752-1>https://ubuntu.com/security/notices/USN-4752-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/30/5>https://www.openwall.com/lists/oss-security/2020/11/30/5</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/30/5,>https://www.openwall.com/lists/oss-security/2020/11/30/5,</a><br><a href=https://www.openwall.com/lists/oss-security/2020/12/28/1,>https://www.openwall.com/lists/oss-security/2020/12/28/1,</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-28374</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html>http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/01/13/2>http://www.openwall.com/lists/oss-security/2021/01/13/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/01/13/5>http://www.openwall.com/lists/oss-security/2021/01/13/5</a><br><a href="https://bugzilla.suse.com/attachment.cgi?id=844938">https://bugzilla.suse.com/attachment.cgi?id=844938</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1178372">https://bugzilla.suse.com/show_bug.cgi?id=1178372</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28374</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4</a><br><a href=https://github.com/open-iscsi/tcmu-runner/pull/644>https://github.com/open-iscsi/tcmu-runner/pull/644</a><br><a href=https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4>https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28374.html>https://linux.oracle.com/cve/CVE-2020-28374.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9307.html>https://linux.oracle.com/errata/ELSA-2021-9307.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0002/ >https://security.netapp.com/advisory/ntap-20210219-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4694-1>https://ubuntu.com/security/notices/USN-4694-1</a><br><a href=https://ubuntu.com/security/notices/USN-4709-1>https://ubuntu.com/security/notices/USN-4709-1</a><br><a href=https://ubuntu.com/security/notices/USN-4711-1>https://ubuntu.com/security/notices/USN-4711-1</a><br><a href=https://ubuntu.com/security/notices/USN-4713-1>https://ubuntu.com/security/notices/USN-4713-1</a><br><a href=https://ubuntu.com/security/notices/USN-4713-2>https://ubuntu.com/security/notices/USN-4713-2</a><br><a href=https://ubuntu.com/security/notices/USN-4753-1>https://ubuntu.com/security/notices/USN-4753-1</a><br><a href=https://ubuntu.com/security/notices/USN-4901-1>https://ubuntu.com/security/notices/USN-4901-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-29569</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29569.html>https://linux.oracle.com/cve/CVE-2020-29569.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9038.html>https://linux.oracle.com/errata/ELSA-2021-9038.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210205-0001/ >https://security.netapp.com/advisory/ntap-20210205-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4876-1>https://ubuntu.com/security/notices/USN-4876-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://xenbits.xen.org/xsa/advisory-350.html>https://xenbits.xen.org/xsa/advisory-350.html</a><br><a href=https://xenbits.xenproject.org/xsa/advisory-350.html>https://xenbits.xenproject.org/xsa/advisory-350.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-29661</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html>http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html</a><br><a href=http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html>http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2020/12/10/1>http://www.openwall.com/lists/oss-security/2020/12/10/1</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2125">https://bugs.chromium.org/p/project-zero/issues/detail?id=2125</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29661">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29661</a><br><a href=https://git.kernel.org/linus/54ffccbf053b5b6ca4f6e45094b942fab92a25fc>https://git.kernel.org/linus/54ffccbf053b5b6ca4f6e45094b942fab92a25fc</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29661.html>https://linux.oracle.com/cve/CVE-2020-29661.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9212.html>https://linux.oracle.com/errata/ELSA-2021-9212.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0001/ >https://security.netapp.com/advisory/ntap-20210122-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4748-1>https://ubuntu.com/security/notices/USN-4748-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4752-1>https://ubuntu.com/security/notices/USN-4752-1</a><br><a href=https://ubuntu.com/security/notices/USN-5130-1>https://ubuntu.com/security/notices/USN-5130-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-35519</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1908251">https://bugzilla.redhat.com/show_bug.cgi?id=1908251</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35519">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35519</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ee50c8e262a0f0693dad264c3c99e30e6442a56">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ee50c8e262a0f0693dad264c3c99e30e6442a56</a><br><a href=https://seclists.org/oss-sec/2021/q1/228>https://seclists.org/oss-sec/2021/q1/228</a><br><a href=https://security.netapp.com/advisory/ntap-20210618-0009/ >https://security.netapp.com/advisory/ntap-20210618-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4947-1>https://ubuntu.com/security/notices/USN-4947-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-36385</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385</a><br><a href=https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1>https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36385.html>https://linux.oracle.com/cve/CVE-2020-36385.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4777.html>https://linux.oracle.com/errata/ELSA-2021-4777.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210720-0004/ >https://security.netapp.com/advisory/ntap-20210720-0004/</a><br><a href=https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2>https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2</a><br><a href="https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6">https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0512</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0512</a><br><a href=https://git.kernel.org/linus/ed9be64eefe26d7d8b0b5b9fa3ffdf425d87a01f>https://git.kernel.org/linus/ed9be64eefe26d7d8b0b5b9fa3ffdf425d87a01f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-0512.html>https://linux.oracle.com/cve/CVE-2021-0512.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/ >https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/</a><br><a href=https://source.android.com/security/bulletin/2021-06-01>https://source.android.com/security/bulletin/2021-06-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-20322</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=4785305c05b25a242e5314cc821f54ade4c18810</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=6457378fe796815c973f631a1904e147d6ee33b1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&amp;id=67d6d681e15b578c1725bad8ad079e05d1c48a8e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&amp;id=a00df2caffed3883c341d5685f830434312e4a43</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-22543</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/06/26/1>http://www.openwall.com/lists/oss-security/2021/06/26/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543</a><br><a href=https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584>https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584</a><br><a href=https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97>https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22543.html>https://linux.oracle.com/cve/CVE-2021-22543.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9453.html>https://linux.oracle.com/errata/ELSA-2021-9453.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/</a><br><a href=https://security.netapp.com/advisory/ntap-20210708-0002/ >https://security.netapp.com/advisory/ntap-20210708-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-1>https://ubuntu.com/security/notices/USN-5071-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-2>https://ubuntu.com/security/notices/USN-5071-2</a><br><a href=https://ubuntu.com/security/notices/USN-5071-3>https://ubuntu.com/security/notices/USN-5071-3</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://ubuntu.com/security/notices/USN-5094-2>https://ubuntu.com/security/notices/USN-5094-2</a><br><a href=https://ubuntu.com/security/notices/USN-5106-1>https://ubuntu.com/security/notices/USN-5106-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/26/3>https://www.openwall.com/lists/oss-security/2021/05/26/3</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/26/4>https://www.openwall.com/lists/oss-security/2021/05/26/4</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/26/5>https://www.openwall.com/lists/oss-security/2021/05/26/5</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-22555</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html>http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html</a><br><a href=http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html>http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html</a><br><a href=http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html>http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html</a><br><a href=http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html>http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d</a><br><a href=https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528>https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528</a><br><a href=https://linux.oracle.com/cve/CVE-2021-22555.html>https://linux.oracle.com/cve/CVE-2021-22555.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9395.html>https://linux.oracle.com/errata/ELSA-2021-9395.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210805-0010/ >https://security.netapp.com/advisory/ntap-20210805-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5039-1>https://ubuntu.com/security/notices/USN-5039-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-23133</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/10/1>http://www.openwall.com/lists/oss-security/2021/05/10/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/10/2>http://www.openwall.com/lists/oss-security/2021/05/10/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/10/3>http://www.openwall.com/lists/oss-security/2021/05/10/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/10/4>http://www.openwall.com/lists/oss-security/2021/05/10/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23133.html>https://linux.oracle.com/cve/CVE-2021-23133.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9363.html>https://linux.oracle.com/errata/ELSA-2021-9363.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/</a><br><a href=https://security.netapp.com/advisory/ntap-20210611-0008/ >https://security.netapp.com/advisory/ntap-20210611-0008/</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5003-1>https://ubuntu.com/security/notices/USN-5003-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/04/18/2>https://www.openwall.com/lists/oss-security/2021/04/18/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-23134</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23134">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23134</a><br><a href=https://git.kernel.org/linus/c61760e6940dd4039a7f5e84a6afc9cdbf4d82b6>https://git.kernel.org/linus/c61760e6940dd4039a7f5e84a6afc9cdbf4d82b6</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c61760e6940d">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c61760e6940d</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23134.html>https://linux.oracle.com/cve/CVE-2021-23134.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9453.html>https://linux.oracle.com/errata/ELSA-2021-9453.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZYORWNQIHNWRFYRDXBWYWBYM46PDZEN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZYORWNQIHNWRFYRDXBWYWBYM46PDZEN/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QALNQT4LJFVSSA3MWCIECVY4AFPP4X77/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QALNQT4LJFVSSA3MWCIECVY4AFPP4X77/</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0007/ >https://security.netapp.com/advisory/ntap-20210625-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5016-1>https://ubuntu.com/security/notices/USN-5016-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/11/4>https://www.openwall.com/lists/oss-security/2021/05/11/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-26930</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.177-1</td> <td><details><summary>Expand...</summary><a href=http://xenbits.xen.org/xsa/advisory-365.html>http://xenbits.xen.org/xsa/advisory-365.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26930">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26930</a><br><a href=https://linux.oracle.com/cve/CVE-2021-26930.html>https://linux.oracle.com/cve/CVE-2021-26930.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9136.html>https://linux.oracle.com/errata/ELSA-2021-9136.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0001/ >https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4904-1>https://ubuntu.com/security/notices/USN-4904-1</a><br><a href=https://ubuntu.com/security/notices/USN-4909-1>https://ubuntu.com/security/notices/USN-4909-1</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4949-1>https://ubuntu.com/security/notices/USN-4949-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/02/16/6>https://www.openwall.com/lists/oss-security/2021/02/16/6</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-27364</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html>https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1182717">https://bugzilla.suse.com/show_bug.cgi?id=1182717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364</a><br><a href=https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa>https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa</a><br><a href=https://github.com/grimm-co/NotQuite0DayFriday/tree/trunk/2021.03.12-linux-iscsi>https://github.com/grimm-co/NotQuite0DayFriday/tree/trunk/2021.03.12-linux-iscsi</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27364.html>https://linux.oracle.com/cve/CVE-2021-27364.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9212.html>https://linux.oracle.com/errata/ELSA-2021-9212.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210409-0001/ >https://security.netapp.com/advisory/ntap-20210409-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4883-1>https://ubuntu.com/security/notices/USN-4883-1</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://ubuntu.com/security/notices/USN-4889-1>https://ubuntu.com/security/notices/USN-4889-1</a><br><a href=https://ubuntu.com/security/notices/USN-4901-1>https://ubuntu.com/security/notices/USN-4901-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/06/1>https://www.openwall.com/lists/oss-security/2021/03/06/1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-27365</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html>https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1182715">https://bugzilla.suse.com/show_bug.cgi?id=1182715</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365</a><br><a href=https://git.kernel.org/linus/ec98ea7070e94cc25a422ec97d1421e28d97b7ee>https://git.kernel.org/linus/ec98ea7070e94cc25a422ec97d1421e28d97b7ee</a><br><a href=https://git.kernel.org/linus/f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5>https://git.kernel.org/linus/f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27365.html>https://linux.oracle.com/cve/CVE-2021-27365.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9212.html>https://linux.oracle.com/errata/ELSA-2021-9212.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210409-0001/ >https://security.netapp.com/advisory/ntap-20210409-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4883-1>https://ubuntu.com/security/notices/USN-4883-1</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://ubuntu.com/security/notices/USN-4889-1>https://ubuntu.com/security/notices/USN-4889-1</a><br><a href=https://ubuntu.com/security/notices/USN-4901-1>https://ubuntu.com/security/notices/USN-4901-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/06/1>https://www.openwall.com/lists/oss-security/2021/03/06/1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28660</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/</a><br><a href=https://security.netapp.com/advisory/ntap-20210507-0008/ >https://security.netapp.com/advisory/ntap-20210507-0008/</a><br><a href=https://ubuntu.com/security/notices/USN-4945-1>https://ubuntu.com/security/notices/USN-4945-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-2>https://ubuntu.com/security/notices/USN-4945-2</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29154</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html>http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098</a><br><a href=https://linux.oracle.com/cve/CVE-2021-29154.html>https://linux.oracle.com/cve/CVE-2021-29154.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9307.html>https://linux.oracle.com/errata/ELSA-2021-9307.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/</a><br><a href="https://news.ycombinator.com/item?id=26757760">https://news.ycombinator.com/item?id=26757760</a><br><a href=https://security.netapp.com/advisory/ntap-20210604-0006/ >https://security.netapp.com/advisory/ntap-20210604-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br><a href=https://ubuntu.com/security/notices/USN-4916-1>https://ubuntu.com/security/notices/USN-4916-1</a><br><a href=https://ubuntu.com/security/notices/USN-4917-1>https://ubuntu.com/security/notices/USN-4917-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/04/08/1>https://www.openwall.com/lists/oss-security/2021/04/08/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-32399</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/2>http://www.openwall.com/lists/oss-security/2021/05/11/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80</a><br><a href=https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80>https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32399.html>https://linux.oracle.com/cve/CVE-2021-32399.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9395.html>https://linux.oracle.com/errata/ELSA-2021-9395.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210622-0006/ >https://security.netapp.com/advisory/ntap-20210622-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5016-1>https://ubuntu.com/security/notices/USN-5016-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/11/2>https://www.openwall.com/lists/oss-security/2021/05/11/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-33033</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.14>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.14</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33033">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33033</a><br><a href=https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8>https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8</a><br><a href=https://git.kernel.org/linus/ad5d07f4a9cd671233ae20983848874731102c08>https://git.kernel.org/linus/ad5d07f4a9cd671233ae20983848874731102c08</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad5d07f4a9cd671233ae20983848874731102c08">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad5d07f4a9cd671233ae20983848874731102c08</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33033.html>https://linux.oracle.com/cve/CVE-2021-33033.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9363.html>https://linux.oracle.com/errata/ELSA-2021-9363.html</a><br><a href=https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-cipso_v4_genopt>https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-cipso_v4_genopt</a><br><a href="https://syzkaller.appspot.com/bug?id=96e7d345748d8814901c91cd92084ed04b46701e">https://syzkaller.appspot.com/bug?id=96e7d345748d8814901c91cd92084ed04b46701e</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-33034</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034</a><br><a href=https://git.kernel.org/linus/5c4c8c9544099bb9043a10a5318130a943e32fc3>https://git.kernel.org/linus/5c4c8c9544099bb9043a10a5318130a943e32fc3</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33034.html>https://linux.oracle.com/cve/CVE-2021-33034.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9363.html>https://linux.oracle.com/errata/ELSA-2021-9363.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/</a><br><a href=https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl>https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl</a><br><a href="https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1">https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5016-1>https://ubuntu.com/security/notices/USN-5016-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3347</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/29/4>http://www.openwall.com/lists/oss-security/2021/01/29/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/01/29/5>http://www.openwall.com/lists/oss-security/2021/01/29/5</a><br><a href=http://www.openwall.com/lists/oss-security/2021/02/01/4>http://www.openwall.com/lists/oss-security/2021/02/01/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3347">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3347</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3347.html>https://linux.oracle.com/cve/CVE-2021-3347.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9434.html>https://linux.oracle.com/errata/ELSA-2021-9434.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210304-0005/ >https://security.netapp.com/advisory/ntap-20210304-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-4878-1>https://ubuntu.com/security/notices/USN-4878-1</a><br><a href=https://ubuntu.com/security/notices/USN-4884-1>https://ubuntu.com/security/notices/USN-4884-1</a><br><a href=https://ubuntu.com/security/notices/USN-4907-1>https://ubuntu.com/security/notices/USN-4907-1</a><br><a href=https://ubuntu.com/security/notices/USN-4910-1>https://ubuntu.com/security/notices/USN-4910-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://www.openwall.com/lists/oss-security/2021/01/29/1>https://www.openwall.com/lists/oss-security/2021/01/29/1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/01/29/3>https://www.openwall.com/lists/oss-security/2021/01/29/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3348</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.177-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/01/1>http://www.openwall.com/lists/oss-security/2021/02/01/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3348</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b98e762e3d71e893b221f871825dc64694cfb258">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b98e762e3d71e893b221f871825dc64694cfb258</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3348.html>https://linux.oracle.com/cve/CVE-2021-3348.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9087.html>https://linux.oracle.com/errata/ELSA-2021-9087.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/ >https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/</a><br><a href=https://ubuntu.com/security/notices/USN-4884-1>https://ubuntu.com/security/notices/USN-4884-1</a><br><a href=https://ubuntu.com/security/notices/USN-4907-1>https://ubuntu.com/security/notices/USN-4907-1</a><br><a href=https://ubuntu.com/security/notices/USN-4909-1>https://ubuntu.com/security/notices/USN-4909-1</a><br><a href=https://ubuntu.com/security/notices/USN-4910-1>https://ubuntu.com/security/notices/USN-4910-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/01/28/3>https://www.openwall.com/lists/oss-security/2021/01/28/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-33909</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-3</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html>http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html</a><br><a href=http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html>http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html</a><br><a href=http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html>http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/07/22/7>http://www.openwall.com/lists/oss-security/2021/07/22/7</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/25/10>http://www.openwall.com/lists/oss-security/2021/08/25/10</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/17/2>http://www.openwall.com/lists/oss-security/2021/09/17/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/17/4>http://www.openwall.com/lists/oss-security/2021/09/17/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/09/21/1>http://www.openwall.com/lists/oss-security/2021/09/21/1</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b</a><br><a href=https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b>https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33909.html>https://linux.oracle.com/cve/CVE-2021-33909.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9410.html>https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/</a><br><a href=https://security.netapp.com/advisory/ntap-20210819-0004/ >https://security.netapp.com/advisory/ntap-20210819-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-5014-1>https://ubuntu.com/security/notices/USN-5014-1</a><br><a href=https://ubuntu.com/security/notices/USN-5015-1>https://ubuntu.com/security/notices/USN-5015-1</a><br><a href=https://ubuntu.com/security/notices/USN-5016-1>https://ubuntu.com/security/notices/USN-5016-1</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.debian.org/security/2021/dsa-4941>https://www.debian.org/security/2021/dsa-4941</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/20/1>https://www.openwall.com/lists/oss-security/2021/07/20/1</a><br><a href=https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt>https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3444</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html>http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/23/2>http://www.openwall.com/lists/oss-security/2021/03/23/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3444.html>https://linux.oracle.com/cve/CVE-2021-3444.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9141.html>https://linux.oracle.com/errata/ELSA-2021-9141.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210416-0006/ >https://security.netapp.com/advisory/ntap-20210416-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/23/2>https://www.openwall.com/lists/oss-security/2021/03/23/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3483</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/04/07/1>http://www.openwall.com/lists/oss-security/2021/04/07/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1948045">https://bugzilla.redhat.com/show_bug.cgi?id=1948045</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483</a><br><a href=https://git.kernel.org/linus/829933ef05a951c8ff140e814656d73e74915fa>https://git.kernel.org/linus/829933ef05a951c8ff140e814656d73e74915fa</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0002/ >https://security.netapp.com/advisory/ntap-20210629-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/04/07/1>https://www.openwall.com/lists/oss-security/2021/04/07/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3493</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html>http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html</a><br><a href=http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html>http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html</a><br><a href=http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html>http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52</a><br><a href=https://ubuntu.com/security/notices/USN-4915-1>https://ubuntu.com/security/notices/USN-4915-1</a><br><a href=https://ubuntu.com/security/notices/USN-4916-1>https://ubuntu.com/security/notices/USN-4916-1</a><br><a href=https://ubuntu.com/security/notices/USN-4917-1>https://ubuntu.com/security/notices/USN-4917-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/04/16/1>https://www.openwall.com/lists/oss-security/2021/04/16/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-34981</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981</a><br><a href="https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)">https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479</a><br><a href=https://www.zerodayinitiative.com/advisories/ZDI-21-1223/ >https://www.zerodayinitiative.com/advisories/ZDI-21-1223/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-35039</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/06/3>http://www.openwall.com/lists/oss-security/2021/07/06/3</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75</a><br><a href=https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75>https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://seclists.org/oss-sec/2021/q3/6>https://seclists.org/oss-sec/2021/q3/6</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0004/ >https://security.netapp.com/advisory/ntap-20210813-0004/</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/06/3>https://www.openwall.com/lists/oss-security/2021/07/06/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3506</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/08/1>http://www.openwall.com/lists/oss-security/2021/05/08/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1944298">https://bugzilla.redhat.com/show_bug.cgi?id=1944298</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lore.kernel.org/lkml/20210322114730.71103-1-yuchao0@huawei.com/ >https://lore.kernel.org/lkml/20210322114730.71103-1-yuchao0@huawei.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20210611-0007/ >https://security.netapp.com/advisory/ntap-20210611-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5016-1>https://ubuntu.com/security/notices/USN-5016-1</a><br><a href=https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html>https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/28/2>https://www.openwall.com/lists/oss-security/2021/03/28/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3600</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600</a><br><a href=https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90>https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3600.html>https://linux.oracle.com/cve/CVE-2021-3600.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href=https://lore.kernel.org/patchwork/patch/1379497/ >https://lore.kernel.org/patchwork/patch/1379497/</a><br><a href=https://ubuntu.com/security/notices/USN-5003-1>https://ubuntu.com/security/notices/USN-5003-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/06/23/1>https://www.openwall.com/lists/oss-security/2021/06/23/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3609</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-3</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3609.html>https://linux.oracle.com/cve/CVE-2021-3609.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9453.html>https://linux.oracle.com/errata/ELSA-2021-9453.html</a><br><a href=https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t>https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t</a><br><a href=https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u>https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5002-1>https://ubuntu.com/security/notices/USN-5002-1</a><br><a href=https://ubuntu.com/security/notices/USN-5003-1>https://ubuntu.com/security/notices/USN-5003-1</a><br><a href=https://ubuntu.com/security/notices/USN-5082-1>https://ubuntu.com/security/notices/USN-5082-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/06/19/1>https://www.openwall.com/lists/oss-security/2021/06/19/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3612</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1974079">https://bugzilla.redhat.com/show_bug.cgi?id=1974079</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3612.html>https://linux.oracle.com/cve/CVE-2021-3612.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9453.html>https://linux.oracle.com/errata/ELSA-2021-9453.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/</a><br><a href=https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/ >https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/</a><br><a href=https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u>https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u</a><br><a href=https://security.netapp.com/advisory/ntap-20210805-0005/ >https://security.netapp.com/advisory/ntap-20210805-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-1>https://ubuntu.com/security/notices/USN-5071-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-2>https://ubuntu.com/security/notices/USN-5071-2</a><br><a href=https://ubuntu.com/security/notices/USN-5071-3>https://ubuntu.com/security/notices/USN-5071-3</a><br><a href=https://ubuntu.com/security/notices/USN-5073-1>https://ubuntu.com/security/notices/USN-5073-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-2>https://ubuntu.com/security/notices/USN-5073-2</a><br><a href=https://ubuntu.com/security/notices/USN-5073-3>https://ubuntu.com/security/notices/USN-5073-3</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5106-1>https://ubuntu.com/security/notices/USN-5106-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3653</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1983686">https://bugzilla.redhat.com/show_bug.cgi?id=1983686</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653</a><br><a href=https://github.com/torvalds/linux/commit/3d6368ef580a>https://github.com/torvalds/linux/commit/3d6368ef580a</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3653.html>https://linux.oracle.com/cve/CVE-2021-3653.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9565.html>https://linux.oracle.com/errata/ELSA-2021-9565.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://ubuntu.com/security/notices/USN-5062-1>https://ubuntu.com/security/notices/USN-5062-1</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-1>https://ubuntu.com/security/notices/USN-5071-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-2>https://ubuntu.com/security/notices/USN-5071-2</a><br><a href=https://ubuntu.com/security/notices/USN-5072-1>https://ubuntu.com/security/notices/USN-5072-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-1>https://ubuntu.com/security/notices/USN-5073-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-2>https://ubuntu.com/security/notices/USN-5073-2</a><br><a href=https://ubuntu.com/security/notices/USN-5082-1>https://ubuntu.com/security/notices/USN-5082-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/08/16/1>https://www.openwall.com/lists/oss-security/2021/08/16/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3656</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656</a><br><a href=https://github.com/torvalds/linux/commit/89c8a4984fc9>https://github.com/torvalds/linux/commit/89c8a4984fc9</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3656.html>https://linux.oracle.com/cve/CVE-2021-3656.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9565.html>https://linux.oracle.com/errata/ELSA-2021-9565.html</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-1>https://ubuntu.com/security/notices/USN-5071-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-2>https://ubuntu.com/security/notices/USN-5071-2</a><br><a href=https://ubuntu.com/security/notices/USN-5072-1>https://ubuntu.com/security/notices/USN-5072-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-1>https://ubuntu.com/security/notices/USN-5073-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-2>https://ubuntu.com/security/notices/USN-5073-2</a><br><a href=https://ubuntu.com/security/notices/USN-5082-1>https://ubuntu.com/security/notices/USN-5082-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/08/16/1>https://www.openwall.com/lists/oss-security/2021/08/16/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3752</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/ >https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/</a><br><a href=https://www.openwall.com/lists/oss-security/2021/09/15/4>https://www.openwall.com/lists/oss-security/2021/09/15/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-37576</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/07/27/2>http://www.openwall.com/lists/oss-security/2021/07/27/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576</a><br><a href="https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)">https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37576.html>https://linux.oracle.com/cve/CVE-2021-37576.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3801.html>https://linux.oracle.com/errata/ELSA-2021-3801.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/</a><br><a href=https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u>https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u</a><br><a href=https://security.netapp.com/advisory/ntap-20210917-0005/ >https://security.netapp.com/advisory/ntap-20210917-0005/</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/26/1>https://www.openwall.com/lists/oss-security/2021/07/26/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38160</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2021-38160>https://access.redhat.com/security/cve/cve-2021-38160</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160</a><br><a href=https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46>https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46</a><br><a href=https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46>https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46</a><br><a href=https://linux.oracle.com/cve/CVE-2021-38160.html>https://linux.oracle.com/cve/CVE-2021-38160.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0010/ >https://security.netapp.com/advisory/ntap-20210902-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5073-1>https://ubuntu.com/security/notices/USN-5073-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-2>https://ubuntu.com/security/notices/USN-5073-2</a><br><a href=https://ubuntu.com/security/notices/USN-5073-3>https://ubuntu.com/security/notices/USN-5073-3</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5091-2>https://ubuntu.com/security/notices/USN-5091-2</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5106-1>https://ubuntu.com/security/notices/USN-5106-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38207</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207</a><br><a href=https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d>https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0007/ >https://security.netapp.com/advisory/ntap-20210902-0007/</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38300</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/09/15/5>http://www.openwall.com/lists/oss-security/2021/09/15/5</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b</a><br><a href=https://security.netapp.com/advisory/ntap-20211008-0003/ >https://security.netapp.com/advisory/ntap-20211008-0003/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3864</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://www.openwall.com/lists/oss-security/2021/10/20/2>https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-40490</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa">https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa</a><br><a href=https://linux.oracle.com/cve/CVE-2021-40490.html>https://linux.oracle.com/cve/CVE-2021-40490.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/</a><br><a href=https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/ >https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20211004-0001/ >https://security.netapp.com/advisory/ntap-20211004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5114-1>https://ubuntu.com/security/notices/USN-5114-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4083</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-41864</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href=https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a>https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href=https://linux.oracle.com/cve/CVE-2021-41864.html>https://linux.oracle.com/cve/CVE-2021-41864.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9623.html>https://linux.oracle.com/errata/ELSA-2021-9623.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href=https://security.netapp.com/advisory/ntap-20211029-0004/ >https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5140-1>https://ubuntu.com/security/notices/USN-5140-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-42008</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008</a><br><a href="https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)">https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0002/ >https://security.netapp.com/advisory/ntap-20211104-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5114-1>https://ubuntu.com/security/notices/USN-5114-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br><a href="https://www.youtube.com/watch?v=d5f9xLK8Vhw">https://www.youtube.com/watch?v=d5f9xLK8Vhw</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-42252</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252</a><br><a href="https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)">https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96</a><br><a href=https://security.netapp.com/advisory/ntap-20211112-0006/ >https://security.netapp.com/advisory/ntap-20211112-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5161-1>https://ubuntu.com/security/notices/USN-5161-1</a><br><a href=https://ubuntu.com/security/notices/USN-5162-1>https://ubuntu.com/security/notices/USN-5162-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-44733</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c>https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c</a><br><a href=https://github.com/pjlantz/optee-qemu/blob/main/README.md>https://github.com/pjlantz/optee-qemu/blob/main/README.md</a><br><a href=https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/ >https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/</a><br><a href=https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/ >https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-45469</td> <td align=center>HIGH</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/12/25/1>http://www.openwall.com/lists/oss-security/2021/12/25/1</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=215235">https://bugzilla.kernel.org/show_bug.cgi?id=215235</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1">https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&amp;id=5598b24efaf4892741c798b425d543e4bed357a1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-15213</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/08/20/2>http://www.openwall.com/lists/oss-security/2019/08/20/2</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7</a><br><a href=https://linux.oracle.com/cve/CVE-2019-15213.html>https://linux.oracle.com/cve/CVE-2019-15213.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-4872.html>https://linux.oracle.com/errata/ELSA-2019-4872.html</a><br><a href=https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/ >https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/</a><br><a href=https://security.netapp.com/advisory/ntap-20190905-0002/ >https://security.netapp.com/advisory/ntap-20190905-0002/</a><br><a href="https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced">https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-15794</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635">https://git.launchpad.net/<sub>ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3">https://git.launchpad.net/</sub>ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3</a><br><a href=https://ubuntu.com/security/notices/USN-4208-1>https://ubuntu.com/security/notices/USN-4208-1</a><br><a href=https://ubuntu.com/security/notices/USN-4209-1>https://ubuntu.com/security/notices/USN-4209-1</a><br><a href=https://usn.ubuntu.com/usn/usn-4208-1>https://usn.ubuntu.com/usn/usn-4208-1</a><br><a href=https://usn.ubuntu.com/usn/usn-4209-1>https://usn.ubuntu.com/usn/usn-4209-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16089</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16089.html>https://linux.oracle.com/cve/CVE-2019-16089.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5913.html>https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href=https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/ >https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/</a><br><a href=https://lore.kernel.org/patchwork/patch/1106884/ >https://lore.kernel.org/patchwork/patch/1106884/</a><br><a href=https://lore.kernel.org/patchwork/patch/1126650/ >https://lore.kernel.org/patchwork/patch/1126650/</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://ubuntu.com/security/notices/USN-4414-1>https://ubuntu.com/security/notices/USN-4414-1</a><br><a href=https://ubuntu.com/security/notices/USN-4425-1>https://ubuntu.com/security/notices/USN-4425-1</a><br><a href=https://ubuntu.com/security/notices/USN-4439-1>https://ubuntu.com/security/notices/USN-4439-1</a><br><a href=https://ubuntu.com/security/notices/USN-4440-1>https://ubuntu.com/security/notices/USN-4440-1</a><br><a href=https://usn.ubuntu.com/4414-1/ >https://usn.ubuntu.com/4414-1/</a><br><a href=https://usn.ubuntu.com/4425-1/ >https://usn.ubuntu.com/4425-1/</a><br><a href=https://usn.ubuntu.com/4439-1/ >https://usn.ubuntu.com/4439-1/</a><br><a href=https://usn.ubuntu.com/4440-1/ >https://usn.ubuntu.com/4440-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19039</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19039</a><br><a href=https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19039>https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19039</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://ubuntu.com/security/notices/USN-4414-1>https://ubuntu.com/security/notices/USN-4414-1</a><br><a href=https://usn.ubuntu.com/4414-1/ >https://usn.ubuntu.com/4414-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-20794</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/08/24/1>http://www.openwall.com/lists/oss-security/2020/08/24/1</a><br><a href=https://github.com/sargun/fuse-example>https://github.com/sargun/fuse-example</a><br><a href=https://security.netapp.com/advisory/ntap-20200608-0001/ >https://security.netapp.com/advisory/ntap-20200608-0001/</a><br><a href=https://sourceforge.net/p/fuse/mailman/message/36598753/ >https://sourceforge.net/p/fuse/mailman/message/36598753/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-12363</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363</a><br><a href=https://linux.oracle.com/cve/CVE-2020-12363.html>https://linux.oracle.com/cve/CVE-2020-12363.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2314.html>https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-12364</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364</a><br><a href=https://linux.oracle.com/cve/CVE-2020-12364.html>https://linux.oracle.com/cve/CVE-2020-12364.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2314.html>https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-14304</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14304.html>https://linux.oracle.com/cve/CVE-2020-14304.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9410.html>https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href=https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/ >https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-15802</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://arxiv.org/abs/2009.11776>https://arxiv.org/abs/2009.11776</a><br><a href=https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709>https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709</a><br><a href=https://hexhive.epfl.ch/BLURtooth/ >https://hexhive.epfl.ch/BLURtooth/</a><br><a href=https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html>https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/ >https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/</a><br><a href=https://www.kb.cert.org/vuls/id/589825>https://www.kb.cert.org/vuls/id/589825</a><br><a href=https://www.kb.cert.org/vuls/id/589825/ >https://www.kb.cert.org/vuls/id/589825/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-16120</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120</a><br><a href=https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8>https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8</a><br><a href=https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f>https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f</a><br><a href=https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d>https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d</a><br><a href=https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84>https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84</a><br><a href=https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52>https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52</a><br><a href=https://launchpad.net/bugs/1894980>https://launchpad.net/bugs/1894980</a><br><a href=https://launchpad.net/bugs/1900141>https://launchpad.net/bugs/1900141</a><br><a href=https://linux.oracle.com/cve/CVE-2020-16120.html>https://linux.oracle.com/cve/CVE-2020-16120.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9087.html>https://linux.oracle.com/errata/ELSA-2021-9087.html</a><br><a href=https://ubuntu.com/USN-4576-1>https://ubuntu.com/USN-4576-1</a><br><a href=https://ubuntu.com/USN-4577-1>https://ubuntu.com/USN-4577-1</a><br><a href=https://ubuntu.com/USN-4578-1>https://ubuntu.com/USN-4578-1</a><br><a href=https://ubuntu.com/security/notices/USN-4576-1>https://ubuntu.com/security/notices/USN-4576-1</a><br><a href=https://ubuntu.com/security/notices/USN-4577-1>https://ubuntu.com/security/notices/USN-4577-1</a><br><a href=https://ubuntu.com/security/notices/USN-4578-1>https://ubuntu.com/security/notices/USN-4578-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/13/6>https://www.openwall.com/lists/oss-security/2020/10/13/6</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/14/2>https://www.openwall.com/lists/oss-security/2020/10/14/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25656</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1888726">https://bugzilla.redhat.com/show_bug.cgi?id=1888726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25656.html>https://linux.oracle.com/cve/CVE-2020-25656.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0856.html>https://linux.oracle.com/errata/ELSA-2021-0856.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://lkml.org/lkml/2020/10/16/84>https://lkml.org/lkml/2020/10/16/84</a><br><a href=https://lkml.org/lkml/2020/10/29/528>https://lkml.org/lkml/2020/10/29/528</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4681-1>https://ubuntu.com/security/notices/USN-4681-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/16/1>https://www.openwall.com/lists/oss-security/2020/10/16/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25673</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/01/1>http://www.openwall.com/lists/oss-security/2020/11/01/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25673</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/</a><br><a href=https://ubuntu.com/security/notices/USN-4977-1>https://ubuntu.com/security/notices/USN-4977-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/01/1>https://www.openwall.com/lists/oss-security/2020/11/01/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-25704</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1895961">https://bugzilla.redhat.com/show_bug.cgi?id=1895961</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25704</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00</a><br><a href=https://linux.oracle.com/cve/CVE-2020-25704.html>https://linux.oracle.com/cve/CVE-2020-25704.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1578.html>https://linux.oracle.com/errata/ELSA-2021-1578.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4710-1>https://ubuntu.com/security/notices/USN-4710-1</a><br><a href=https://ubuntu.com/security/notices/USN-4711-1>https://ubuntu.com/security/notices/USN-4711-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4752-1>https://ubuntu.com/security/notices/USN-4752-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/09/1>https://www.openwall.com/lists/oss-security/2020/11/09/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26139</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26139.html>https://linux.oracle.com/cve/CVE-2020-26139.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26141</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26141.html>https://linux.oracle.com/cve/CVE-2020-26141.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26145</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26145.html>https://linux.oracle.com/cve/CVE-2020-26145.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26147</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26147.html>https://linux.oracle.com/cve/CVE-2020-26147.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26541</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26541.html>https://linux.oracle.com/cve/CVE-2020-26541.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2570.html>https://linux.oracle.com/errata/ELSA-2021-2570.html</a><br><a href=https://lkml.org/lkml/2020/9/15/1871>https://lkml.org/lkml/2020/9/15/1871</a><br><a href=https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/ >https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/</a><br><a href=https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/ >https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/</a><br><a href=https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/ >https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/</a><br><a href=https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/ >https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5106-1>https://ubuntu.com/security/notices/USN-5106-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26555</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-26558</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558</a><br><a href=https://kb.cert.org/vuls/id/799380>https://kb.cert.org/vuls/id/799380</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26558.html>https://linux.oracle.com/cve/CVE-2020-26558.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4432.html>https://linux.oracle.com/errata/ELSA-2021-4432.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href=https://ubuntu.com/security/notices/USN-4989-1>https://ubuntu.com/security/notices/USN-4989-1</a><br><a href=https://ubuntu.com/security/notices/USN-4989-2>https://ubuntu.com/security/notices/USN-4989-2</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/</a><br><a href=https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/ >https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27170</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/24/4>http://www.openwall.com/lists/oss-security/2021/03/24/4</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27170">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27170</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f232326f6966cf2a1d1db7bc917a4ce5f9f55f76">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f232326f6966cf2a1d1db7bc917a4ce5f9f55f76</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27170.html>https://linux.oracle.com/cve/CVE-2020-27170.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://ubuntu.com/security/notices/USN-4890-1>https://ubuntu.com/security/notices/USN-4890-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/19/2>https://www.openwall.com/lists/oss-security/2021/03/19/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27171</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/24/5>http://www.openwall.com/lists/oss-security/2021/03/24/5</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27171">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27171</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=10d2bb2e6b1d8c4576c56a748f697dbeb8388899">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=10d2bb2e6b1d8c4576c56a748f697dbeb8388899</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27171.html>https://linux.oracle.com/cve/CVE-2020-27171.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://ubuntu.com/security/notices/USN-4890-1>https://ubuntu.com/security/notices/USN-4890-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/19/3>https://www.openwall.com/lists/oss-security/2021/03/19/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27673</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html>http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/01/19/6>http://www.openwall.com/lists/oss-security/2021/01/19/6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27673</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e99502f76271d6bc4e374fe368c50c67a1fd3070">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e99502f76271d6bc4e374fe368c50c67a1fd3070</a><br><a href=https://github.com/torvalds/linux/commit/e99502f76271d6bc4e374fe368c50c67a1fd3070>https://github.com/torvalds/linux/commit/e99502f76271d6bc4e374fe368c50c67a1fd3070</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27673.html>https://linux.oracle.com/cve/CVE-2020-27673.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9009.html>https://linux.oracle.com/errata/ELSA-2021-9009.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://security.gentoo.org/glsa/202011-06>https://security.gentoo.org/glsa/202011-06</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://xenbits.xen.org/xsa/advisory-332.html>https://xenbits.xen.org/xsa/advisory-332.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27675</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/01/19/3>http://www.openwall.com/lists/oss-security/2021/01/19/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27675</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073d0552ead5bfc7a3a9c01de590e924f11b5dd2">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073d0552ead5bfc7a3a9c01de590e924f11b5dd2</a><br><a href=https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2>https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ZG6TZLD23QO3PV2AN2HB625ZX47ALTT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ZG6TZLD23QO3PV2AN2HB625ZX47ALTT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6USZ4APZSBQDHGJLJMHW5JBN4QZV6SKZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6USZ4APZSBQDHGJLJMHW5JBN4QZV6SKZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNF2R7FUT4IOJ2RIRGQ7X5R4F4FVVLSR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNF2R7FUT4IOJ2RIRGQ7X5R4F4FVVLSR/</a><br><a href=https://security.gentoo.org/glsa/202011-06>https://security.gentoo.org/glsa/202011-06</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4681-1>https://ubuntu.com/security/notices/USN-4681-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://xenbits.xen.org/xsa/advisory-331.html>https://xenbits.xen.org/xsa/advisory-331.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27777</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1900844">https://bugzilla.redhat.com/show_bug.cgi?id=1900844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27777">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27777</a><br><a href=https://git.kernel.org/linus/bd59380c5ba4147dcbaad3e582b55ccfd120b764>https://git.kernel.org/linus/bd59380c5ba4147dcbaad3e582b55ccfd120b764</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next&id=bd59380c5ba4147dcbaad3e582b55ccfd120b764">https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next&amp;id=bd59380c5ba4147dcbaad3e582b55ccfd120b764</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27777.html>https://linux.oracle.com/cve/CVE-2020-27777.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href=https://lkml.org/lkml/2020/12/8/950>https://lkml.org/lkml/2020/12/8/950</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4708-1>https://ubuntu.com/security/notices/USN-4708-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/10/09/1>https://www.openwall.com/lists/oss-security/2020/10/09/1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/23/2>https://www.openwall.com/lists/oss-security/2020/11/23/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27825</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1905155">https://bugzilla.redhat.com/show_bug.cgi?id=1905155</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210521-0008/ >https://security.netapp.com/advisory/ntap-20210521-0008/</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27830</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/12/08/1>http://www.openwall.com/lists/oss-security/2020/12/08/1</a><br><a href=http://www.openwall.com/lists/oss-security/2020/12/08/4>http://www.openwall.com/lists/oss-security/2020/12/08/4</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1919900">https://bugzilla.redhat.com/show_bug.cgi?id=1919900</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27830">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27830</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f0992098cadb4c9c6a00703b66cafe604e178fea">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f0992098cadb4c9c6a00703b66cafe604e178fea</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210625-0004/ >https://security.netapp.com/advisory/ntap-20210625-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://www.openwall.com/lists/oss-security/2020/12/07/1>https://www.openwall.com/lists/oss-security/2020/12/07/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27835</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901709">https://bugzilla.redhat.com/show_bug.cgi?id=1901709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835</a><br><a href=https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79>https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27835.html>https://linux.oracle.com/cve/CVE-2020-27835.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1578.html>https://linux.oracle.com/errata/ELSA-2021-1578.html</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-28941</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/19/5>http://www.openwall.com/lists/oss-security/2020/11/19/5</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28941</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4122754442799187d5d537a9c039a49a67e57f1">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4122754442799187d5d537a9c039a49a67e57f1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-linus&id=d4122754442799187d5d537a9c039a49a67e57f1">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-linus&amp;id=d4122754442799187d5d537a9c039a49a67e57f1</a><br><a href=https://github.com/torvalds/linux/commit/d4122754442799187d5d537a9c039a49a67e57f1>https://github.com/torvalds/linux/commit/d4122754442799187d5d537a9c039a49a67e57f1</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/19/3>https://www.openwall.com/lists/oss-security/2020/11/19/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-28974</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/25/1>http://www.openwall.com/lists/oss-security/2020/11/25/1</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28974">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28974</a><br><a href=https://git.kernel.org/linus/3c4e0dff2095c579b142d5a0693257f1c58b4804>https://git.kernel.org/linus/3c4e0dff2095c579b142d5a0693257f1c58b4804</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804</a><br><a href=https://linux.oracle.com/cve/CVE-2020-28974.html>https://linux.oracle.com/cve/CVE-2020-28974.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9043.html>https://linux.oracle.com/errata/ELSA-2021-9043.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://seclists.org/oss-sec/2020/q4/104>https://seclists.org/oss-sec/2020/q4/104</a><br><a href=https://security.netapp.com/advisory/ntap-20210108-0003/ >https://security.netapp.com/advisory/ntap-20210108-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4679-1>https://ubuntu.com/security/notices/USN-4679-1</a><br><a href=https://ubuntu.com/security/notices/USN-4680-1>https://ubuntu.com/security/notices/USN-4680-1</a><br><a href=https://ubuntu.com/security/notices/USN-4681-1>https://ubuntu.com/security/notices/USN-4681-1</a><br><a href=https://ubuntu.com/security/notices/USN-4683-1>https://ubuntu.com/security/notices/USN-4683-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/09/2>https://www.openwall.com/lists/oss-security/2020/11/09/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-29568</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29568">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29568</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29568.html>https://linux.oracle.com/cve/CVE-2020-29568.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9038.html>https://linux.oracle.com/errata/ELSA-2021-9038.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-4748-1>https://ubuntu.com/security/notices/USN-4748-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br><a href=https://xenbits.xen.org/xsa/advisory-349.html>https://xenbits.xen.org/xsa/advisory-349.html</a><br><a href=https://xenbits.xenproject.org/xsa/advisory-349.html>https://xenbits.xenproject.org/xsa/advisory-349.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-29660</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html>http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2020/12/10/1>http://www.openwall.com/lists/oss-security/2020/12/10/1</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2125">https://bugs.chromium.org/p/project-zero/issues/detail?id=2125</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29660</a><br><a href=https://git.kernel.org/linus/c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9>https://git.kernel.org/linus/c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29660.html>https://linux.oracle.com/cve/CVE-2020-29660.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9039.html>https://linux.oracle.com/errata/ELSA-2021-9039.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/</a><br><a href=https://security.netapp.com/advisory/ntap-20210122-0001/ >https://security.netapp.com/advisory/ntap-20210122-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4748-1>https://ubuntu.com/security/notices/USN-4748-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4752-1>https://ubuntu.com/security/notices/USN-4752-1</a><br><a href=https://ubuntu.com/security/notices/USN-5130-1>https://ubuntu.com/security/notices/USN-5130-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-35508</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1902724">https://bugzilla.redhat.com/show_bug.cgi?id=1902724</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35508">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35508</a><br><a href=https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948>https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948</a><br><a href=https://linux.oracle.com/cve/CVE-2020-35508.html>https://linux.oracle.com/cve/CVE-2020-35508.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9215.html>https://linux.oracle.com/errata/ELSA-2021-9215.html</a><br><a href=https://lore.kernel.org/kernel-hardening/20200324215049.GA3710@pi3.com.pl/ >https://lore.kernel.org/kernel-hardening/20200324215049.GA3710@pi3.com.pl/</a><br><a href=https://mailman-eng.corp.redhat.com/archives/rhkernel-list/2020-December/498644.html>https://mailman-eng.corp.redhat.com/archives/rhkernel-list/2020-December/498644.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0006/ >https://security.netapp.com/advisory/ntap-20210513-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4751-1>https://ubuntu.com/security/notices/USN-4751-1</a><br><a href=https://ubuntu.com/security/notices/USN-4752-1>https://ubuntu.com/security/notices/USN-4752-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-36158</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36158">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36158</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d</a><br><a href="https://git.kernel.org/linus/5c455c5ab332773464d02ba17015acdca198f03d (5.11-rc1)">https://git.kernel.org/linus/5c455c5ab332773464d02ba17015acdca198f03d (5.11-rc1)</a><br><a href=https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d>https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36158.html>https://linux.oracle.com/cve/CVE-2020-36158.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9043.html>https://linux.oracle.com/errata/ELSA-2021-9043.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCHBIRS27VMOGMBHPWP2R7SZRFXT6O6U/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCHBIRS27VMOGMBHPWP2R7SZRFXT6O6U/</a><br><a href=https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui@163.com>https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui@163.com</a><br><a href=https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui@163.com/ >https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui@163.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20210212-0002/ >https://security.netapp.com/advisory/ntap-20210212-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4876-1>https://ubuntu.com/security/notices/USN-4876-1</a><br><a href=https://ubuntu.com/security/notices/USN-4877-1>https://ubuntu.com/security/notices/USN-4877-1</a><br><a href=https://ubuntu.com/security/notices/USN-4878-1>https://ubuntu.com/security/notices/USN-4878-1</a><br><a href=https://ubuntu.com/security/notices/USN-4879-1>https://ubuntu.com/security/notices/USN-4879-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br><a href=https://www.debian.org/security/2021/dsa-4843>https://www.debian.org/security/2021/dsa-4843</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-36310</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148">https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310</a><br><a href=https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e>https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36310.html>https://linux.oracle.com/cve/CVE-2020-36310.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9307.html>https://linux.oracle.com/errata/ELSA-2021-9307.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-36311</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-3</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311</a><br><a href=https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03>https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36311.html>https://linux.oracle.com/cve/CVE-2020-36311.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9451.html>https://linux.oracle.com/errata/ELSA-2021-9451.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html</a><br><a href=https://ubuntu.com/security/notices/USN-5071-1>https://ubuntu.com/security/notices/USN-5071-1</a><br><a href=https://ubuntu.com/security/notices/USN-5071-2>https://ubuntu.com/security/notices/USN-5071-2</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-36322</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322</a><br><a href=https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454>https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454</a><br><a href=https://linux.oracle.com/cve/CVE-2020-36322.html>https://linux.oracle.com/cve/CVE-2020-36322.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-3702</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/">https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/</a><br><a href=https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928>https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5114-1>https://ubuntu.com/security/notices/USN-5114-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58>https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br><a href=https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin>https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-4788</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/11/20/3>http://www.openwall.com/lists/oss-security/2020/11/20/3</a><br><a href=http://www.openwall.com/lists/oss-security/2020/11/23/1>http://www.openwall.com/lists/oss-security/2020/11/23/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4788">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4788</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/189296>https://exchange.xforce.ibmcloud.com/vulnerabilities/189296</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dda3f4252e6c8b833a2ef164afd3da9808d0f07c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dda3f4252e6c8b833a2ef164afd3da9808d0f07c</a><br><a href=https://linux.oracle.com/cve/CVE-2020-4788.html>https://linux.oracle.com/cve/CVE-2020-4788.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9308.html>https://linux.oracle.com/errata/ELSA-2021-9308.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/</a><br><a href=https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc>https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc</a><br><a href=https://ubuntu.com/security/notices/USN-4657-1>https://ubuntu.com/security/notices/USN-4657-1</a><br><a href=https://ubuntu.com/security/notices/USN-4658-1>https://ubuntu.com/security/notices/USN-4658-1</a><br><a href=https://ubuntu.com/security/notices/USN-4659-1>https://ubuntu.com/security/notices/USN-4659-1</a><br><a href=https://ubuntu.com/security/notices/USN-4660-1>https://ubuntu.com/security/notices/USN-4660-1</a><br><a href=https://ubuntu.com/security/notices/USN-4681-1>https://ubuntu.com/security/notices/USN-4681-1</a><br><a href=https://www.ibm.com/support/pages/node/6370729>https://www.ibm.com/support/pages/node/6370729</a><br><a href=https://www.openwall.com/lists/oss-security/2020/11/20/3>https://www.openwall.com/lists/oss-security/2020/11/20/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-8694</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.160-1</td> <td><details><summary>Expand...</summary><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8694.html>https://linux.oracle.com/cve/CVE-2020-8694.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5996.html>https://linux.oracle.com/errata/ELSA-2020-5996.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html</a><br><a href=https://platypusattack.com/ >https://platypusattack.com/</a><br><a href=https://ubuntu.com/security/notices/USN-4626-1>https://ubuntu.com/security/notices/USN-4626-1</a><br><a href=https://ubuntu.com/security/notices/USN-4627-1>https://ubuntu.com/security/notices/USN-4627-1</a><br><a href=https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Platypus>https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Platypus</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0129</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129</a><br><a href="https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738">https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-0129.html>https://linux.oracle.com/cve/CVE-2021-0129.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210716-0002/ >https://security.netapp.com/advisory/ntap-20210716-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-5017-1>https://ubuntu.com/security/notices/USN-5017-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.debian.org/security/2021/dsa-4951>https://www.debian.org/security/2021/dsa-4951</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0920</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920</a><br><a href=https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca>https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://source.android.com/security/bulletin/2021-11-01>https://source.android.com/security/bulletin/2021-11-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0937</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0937</a><br><a href=https://git.kernel.org/linus/b29c457a6511435960115c0f548c4360d5f4801d>https://git.kernel.org/linus/b29c457a6511435960115c0f548c4360d5f4801d</a><br><a href=https://source.android.com/security/bulletin/pixel/2021-10-01>https://source.android.com/security/bulletin/pixel/2021-10-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0941</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0>https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0941</a><br><a href=https://git.kernel.org/6306c1189e77a513bf02720450bb43bd4ba5d8ae>https://git.kernel.org/6306c1189e77a513bf02720450bb43bd4ba5d8ae</a><br><a href=https://source.android.com/security/bulletin/pixel/2021-10-01>https://source.android.com/security/bulletin/pixel/2021-10-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-20177</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-2</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=209823">https://bugzilla.kernel.org/show_bug.cgi?id=209823</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1914719">https://bugzilla.redhat.com/show_bug.cgi?id=1914719</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20177</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20177.html>https://linux.oracle.com/cve/CVE-2021-20177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9038.html>https://linux.oracle.com/errata/ELSA-2021-9038.html</a><br><a href=https://ubuntu.com/security/notices/USN-4750-1>https://ubuntu.com/security/notices/USN-4750-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-20317</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2005258">https://bugzilla.redhat.com/show_bug.cgi?id=2005258</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20317.html>https://linux.oracle.com/cve/CVE-2021-20317.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4647.html>https://linux.oracle.com/errata/ELSA-2021-4647.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-20320</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/ >https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-20321</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://linux.oracle.com/cve/CVE-2021-20321.html>https://linux.oracle.com/cve/CVE-2021-20321.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-5227.html>https://linux.oracle.com/errata/ELSA-2021-5227.html</a><br><a href=https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/ >https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-26931</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.177-1</td> <td><details><summary>Expand...</summary><a href=http://xenbits.xen.org/xsa/advisory-362.html>http://xenbits.xen.org/xsa/advisory-362.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26931">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26931</a><br><a href=https://linux.oracle.com/cve/CVE-2021-26931.html>https://linux.oracle.com/cve/CVE-2021-26931.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9136.html>https://linux.oracle.com/errata/ELSA-2021-9136.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0001/ >https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4904-1>https://ubuntu.com/security/notices/USN-4904-1</a><br><a href=https://ubuntu.com/security/notices/USN-4909-1>https://ubuntu.com/security/notices/USN-4909-1</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4949-1>https://ubuntu.com/security/notices/USN-4949-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/02/16/4>https://www.openwall.com/lists/oss-security/2021/02/16/4</a><br><a href=https://xenbits.xen.org/xsa/advisory-362.html>https://xenbits.xen.org/xsa/advisory-362.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-26932</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.177-1</td> <td><details><summary>Expand...</summary><a href=http://xenbits.xen.org/xsa/advisory-361.html>http://xenbits.xen.org/xsa/advisory-361.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932</a><br><a href=https://linux.oracle.com/cve/CVE-2021-26932.html>https://linux.oracle.com/cve/CVE-2021-26932.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9136.html>https://linux.oracle.com/errata/ELSA-2021-9136.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0001/ >https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href=https://www.openwall.com/lists/oss-security/2021/02/16/3>https://www.openwall.com/lists/oss-security/2021/02/16/3</a><br><a href=https://xenbits.xen.org/xsa/advisory-361.html>https://xenbits.xen.org/xsa/advisory-361.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-27363</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/06/1>http://www.openwall.com/lists/oss-security/2021/03/06/1</a><br><a href=https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html>https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1182716">https://bugzilla.suse.com/show_bug.cgi?id=1182716</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363</a><br><a href=https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa>https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27363.html>https://linux.oracle.com/cve/CVE-2021-27363.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9175.html>https://linux.oracle.com/errata/ELSA-2021-9175.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210409-0001/ >https://security.netapp.com/advisory/ntap-20210409-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4883-1>https://ubuntu.com/security/notices/USN-4883-1</a><br><a href=https://ubuntu.com/security/notices/USN-4887-1>https://ubuntu.com/security/notices/USN-4887-1</a><br><a href=https://ubuntu.com/security/notices/USN-4889-1>https://ubuntu.com/security/notices/USN-4889-1</a><br><a href=https://ubuntu.com/security/notices/USN-4901-1>https://ubuntu.com/security/notices/USN-4901-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/06/1>https://www.openwall.com/lists/oss-security/2021/03/06/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28038</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/03/05/1>http://www.openwall.com/lists/oss-security/2021/03/05/1</a><br><a href=http://xenbits.xen.org/xsa/advisory-367.html>http://xenbits.xen.org/xsa/advisory-367.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28038">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28038</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28038.html>https://linux.oracle.com/cve/CVE-2021-28038.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9221.html>https://linux.oracle.com/errata/ELSA-2021-9221.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210409-0001/ >https://security.netapp.com/advisory/ntap-20210409-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4904-1>https://ubuntu.com/security/notices/USN-4904-1</a><br><a href=https://ubuntu.com/security/notices/USN-4911-1>https://ubuntu.com/security/notices/USN-4911-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-1>https://ubuntu.com/security/notices/USN-4945-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-2>https://ubuntu.com/security/notices/USN-4945-2</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br><a href=https://xenbits.xen.org/xsa/advisory-367.html>https://xenbits.xen.org/xsa/advisory-367.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28688</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688</a><br><a href=https://git.kernel.org/linus/a846738f8c3788d846ed1f587270d2f2e3d32432>https://git.kernel.org/linus/a846738f8c3788d846ed1f587270d2f2e3d32432</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28688.html>https://linux.oracle.com/cve/CVE-2021-28688.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br><a href=https://xenbits.xen.org/xsa/advisory-371.html>https://xenbits.xen.org/xsa/advisory-371.html</a><br><a href=https://xenbits.xenproject.org/xsa/advisory-371.txt>https://xenbits.xenproject.org/xsa/advisory-371.txt</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28950</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950</a><br><a href=https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed>https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28950.html>https://linux.oracle.com/cve/CVE-2021-28950.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/</a><br><a href=https://ubuntu.com/security/notices/USN-4911-1>https://ubuntu.com/security/notices/USN-4911-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28964</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964</a><br><a href=https://git.kernel.org/linus/dbcc7d57bffc0c8cac9dac11bec548597d59a6a5>https://git.kernel.org/linus/dbcc7d57bffc0c8cac9dac11bec548597d59a6a5</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28964.html>https://linux.oracle.com/cve/CVE-2021-28964.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/</a><br><a href=https://security.netapp.com/advisory/ntap-20210430-0003/ >https://security.netapp.com/advisory/ntap-20210430-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28971</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28971</a><br><a href=https://git.kernel.org/linus/d88d05a9e0b6d9356e97129d4ff9942d765f46ea>https://git.kernel.org/linus/d88d05a9e0b6d9356e97129d4ff9942d765f46ea</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea</a><br><a href=https://linux.oracle.com/cve/CVE-2021-28971.html>https://linux.oracle.com/cve/CVE-2021-28971.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/</a><br><a href=https://security.netapp.com/advisory/ntap-20210430-0003/ >https://security.netapp.com/advisory/ntap-20210430-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28972</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972</a><br><a href=https://git.kernel.org/linus/cc7a0bb058b85ea03db87169c60c7cfdd5d34678>https://git.kernel.org/linus/cc7a0bb058b85ea03db87169c60c7cfdd5d34678</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/</a><br><a href=https://security.netapp.com/advisory/ntap-20210430-0003/ >https://security.netapp.com/advisory/ntap-20210430-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29155</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29155</a><br><a href=https://linux.oracle.com/cve/CVE-2021-29155.html>https://linux.oracle.com/cve/CVE-2021-29155.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9363.html>https://linux.oracle.com/errata/ELSA-2021-9363.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/</a><br><a href=https://ubuntu.com/security/notices/USN-4977-1>https://ubuntu.com/security/notices/USN-4977-1</a><br><a href=https://ubuntu.com/security/notices/USN-4983-1>https://ubuntu.com/security/notices/USN-4983-1</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://www.kernel.org>https://www.kernel.org</a><br><a href=https://www.openwall.com/lists/oss-security/2021/04/18/4>https://www.openwall.com/lists/oss-security/2021/04/18/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29264</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29264">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29264</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4949-1>https://ubuntu.com/security/notices/USN-4949-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29265</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://ubuntu.com/security/notices/USN-4945-1>https://ubuntu.com/security/notices/USN-4945-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-2>https://ubuntu.com/security/notices/USN-4945-2</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4949-1>https://ubuntu.com/security/notices/USN-4949-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29647</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29647">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29647</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-29650</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1</a><br><a href=https://linux.oracle.com/cve/CVE-2021-29650.html>https://linux.oracle.com/cve/CVE-2021-29650.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/</a><br><a href=https://ubuntu.com/security/notices/USN-4945-1>https://ubuntu.com/security/notices/USN-4945-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-2>https://ubuntu.com/security/notices/USN-4945-2</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4947-1>https://ubuntu.com/security/notices/USN-4947-1</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4949-1>https://ubuntu.com/security/notices/USN-4949-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-30002</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1184120">https://bugzilla.suse.com/show_bug.cgi?id=1184120</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002</a><br><a href=https://git.kernel.org/linus/fb18802a338b36f675a388fc03d2aa504a0d0899>https://git.kernel.org/linus/fb18802a338b36f675a388fc03d2aa504a0d0899</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://ubuntu.com/security/notices/USN-4945-1>https://ubuntu.com/security/notices/USN-4945-1</a><br><a href=https://ubuntu.com/security/notices/USN-4945-2>https://ubuntu.com/security/notices/USN-4945-2</a><br><a href=https://ubuntu.com/security/notices/USN-4946-1>https://ubuntu.com/security/notices/USN-4946-1</a><br><a href=https://ubuntu.com/security/notices/USN-4947-1>https://ubuntu.com/security/notices/USN-4947-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-31829</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/04/4>http://www.openwall.com/lists/oss-security/2021/05/04/4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31829">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31829</a><br><a href=https://github.com/torvalds/linux/commit/801c6058d14a82179a7ee17a4b532cac6fad067f>https://github.com/torvalds/linux/commit/801c6058d14a82179a7ee17a4b532cac6fad067f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31829.html>https://linux.oracle.com/cve/CVE-2021-31829.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9363.html>https://linux.oracle.com/errata/ELSA-2021-9363.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VWCZ6LJLENL2C3URW5ICARTACXPFCFN2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VWCZ6LJLENL2C3URW5ICARTACXPFCFN2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4X2G5YAPYJGI3PFEZZNOTRYI33GOCCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4X2G5YAPYJGI3PFEZZNOTRYI33GOCCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZI7OBCJQDNWMKLBP6MZ5NV4EUTDAMX6Q/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZI7OBCJQDNWMKLBP6MZ5NV4EUTDAMX6Q/</a><br><a href=https://ubuntu.com/security/notices/USN-4983-1>https://ubuntu.com/security/notices/USN-4983-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/04/4>https://www.openwall.com/lists/oss-security/2021/05/04/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-31916</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946965">https://bugzilla.redhat.com/show_bug.cgi?id=1946965</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916</a><br><a href=https://git.kernel.org/linus/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a>https://git.kernel.org/linus/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a</a><br><a href=https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a>https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a</a><br><a href=https://linux.oracle.com/cve/CVE-2021-31916.html>https://linux.oracle.com/cve/CVE-2021-31916.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9346.html>https://linux.oracle.com/errata/ELSA-2021-9346.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://seclists.org/oss-sec/2021/q1/268>https://seclists.org/oss-sec/2021/q1/268</a><br><a href=https://ubuntu.com/security/notices/USN-4948-1>https://ubuntu.com/security/notices/USN-4948-1</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-4982-1>https://ubuntu.com/security/notices/USN-4982-1</a><br><a href=https://ubuntu.com/security/notices/USN-4984-1>https://ubuntu.com/security/notices/USN-4984-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/28/1>https://www.openwall.com/lists/oss-security/2021/03/28/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-33098</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://security.netapp.com/advisory/ntap-20211210-0005/ >https://security.netapp.com/advisory/ntap-20211210-0005/</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-33624</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/06/21/1>http://www.openwall.com/lists/oss-security/2021/06/21/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e</a><br><a href=https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db>https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5091-2>https://ubuntu.com/security/notices/USN-5091-2</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/06/21/1>https://www.openwall.com/lists/oss-security/2021/06/21/1</a><br><a href=https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner>https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3428</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3428">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3428</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3428.html>https://linux.oracle.com/cve/CVE-2021-3428.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9223.html>https://linux.oracle.com/errata/ELSA-2021-9223.html</a><br><a href=https://ubuntu.com/security/notices/USN-4979-1>https://ubuntu.com/security/notices/USN-4979-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/17/1>https://www.openwall.com/lists/oss-security/2021/03/17/1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/17/13>https://www.openwall.com/lists/oss-security/2021/03/17/13</a><br><a href=https://www.openwall.com/lists/oss-security/2021/03/17/5>https://www.openwall.com/lists/oss-security/2021/03/17/5</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-34556</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/01/3>http://www.openwall.com/lists/oss-security/2021/08/01/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/08/01/3>https://www.openwall.com/lists/oss-security/2021/08/01/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-34693</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-3</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/06/15/1>http://www.openwall.com/lists/oss-security/2021/06/15/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693</a><br><a href=https://linux.oracle.com/cve/CVE-2021-34693.html>https://linux.oracle.com/cve/CVE-2021-34693.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9453.html>https://linux.oracle.com/errata/ELSA-2021-9453.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html</a><br><a href=https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/ >https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/</a><br><a href=https://ubuntu.com/security/notices/USN-5045-1>https://ubuntu.com/security/notices/USN-5045-1</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-1>https://ubuntu.com/security/notices/USN-5073-1</a><br><a href=https://ubuntu.com/security/notices/USN-5073-2>https://ubuntu.com/security/notices/USN-5073-2</a><br><a href=https://ubuntu.com/security/notices/USN-5073-3>https://ubuntu.com/security/notices/USN-5073-3</a><br><a href=https://www.debian.org/security/2021/dsa-4941>https://www.debian.org/security/2021/dsa-4941</a><br><a href=https://www.openwall.com/lists/oss-security/2021/06/15/1>https://www.openwall.com/lists/oss-security/2021/06/15/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-35477</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/08/01/3>https://www.openwall.com/lists/oss-security/2021/08/01/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3564</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/25/1>http://www.openwall.com/lists/oss-security/2021/05/25/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/06/01/2>http://www.openwall.com/lists/oss-security/2021/06/01/2</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1964139">https://bugzilla.redhat.com/show_bug.cgi?id=1964139</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3564.html>https://linux.oracle.com/cve/CVE-2021-3564.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9534.html>https://linux.oracle.com/errata/ELSA-2021-9534.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-bluetooth/20210525123902.189012-1-gregkh@linuxfoundation.org/ >https://lore.kernel.org/linux-bluetooth/20210525123902.189012-1-gregkh@linuxfoundation.org/</a><br><a href=https://ubuntu.com/security/notices/USN-5015-1>https://ubuntu.com/security/notices/USN-5015-1</a><br><a href=https://ubuntu.com/security/notices/USN-5044-1>https://ubuntu.com/security/notices/USN-5044-1</a><br><a href=https://ubuntu.com/security/notices/USN-5045-1>https://ubuntu.com/security/notices/USN-5045-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/05/25/1>https://www.openwall.com/lists/oss-security/2021/05/25/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3573</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1966578">https://bugzilla.redhat.com/show_bug.cgi?id=1966578</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3573">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3573</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52">https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3573.html>https://linux.oracle.com/cve/CVE-2021-3573.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://ubuntu.com/security/notices/USN-5015-1>https://ubuntu.com/security/notices/USN-5015-1</a><br><a href=https://ubuntu.com/security/notices/USN-5044-1>https://ubuntu.com/security/notices/USN-5044-1</a><br><a href=https://ubuntu.com/security/notices/USN-5045-1>https://ubuntu.com/security/notices/USN-5045-1</a><br><a href=https://ubuntu.com/security/notices/USN-5046-1>https://ubuntu.com/security/notices/USN-5046-1</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/06/08/2>https://www.openwall.com/lists/oss-security/2021/06/08/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3640</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lkml.org/lkml/2021/8/28/238>https://lkml.org/lkml/2021/8/28/238</a><br><a href=https://www.openwall.com/lists/oss-security/2021/07/22/1>https://www.openwall.com/lists/oss-security/2021/07/22/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3659</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3659">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3659</a><br><a href=https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8>https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3659.html>https://linux.oracle.com/cve/CVE-2021-3659.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4356.html>https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3669</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669</a><br><a href=https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/ >https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3679</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1989165">https://bugzilla.redhat.com/show_bug.cgi?id=1989165</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679</a><br><a href=https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a>https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3679.html>https://linux.oracle.com/cve/CVE-2021-3679.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/ >https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5091-2>https://ubuntu.com/security/notices/USN-5091-2</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://ubuntu.com/security/notices/USN-5094-2>https://ubuntu.com/security/notices/USN-5094-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-37159</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159</a><br><a href=https://linux.oracle.com/cve/CVE-2021-37159.html>https://linux.oracle.com/cve/CVE-2021-37159.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9475.html>https://linux.oracle.com/errata/ELSA-2021-9475.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/ >https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20210819-0003/ >https://security.netapp.com/advisory/ntap-20210819-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5163-1>https://ubuntu.com/security/notices/USN-5163-1</a><br><a href=https://ubuntu.com/security/notices/USN-5164-1>https://ubuntu.com/security/notices/USN-5164-1</a><br><a href=https://www.spinics.net/lists/linux-usb/msg202228.html>https://www.spinics.net/lists/linux-usb/msg202228.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3743</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3743.html>https://linux.oracle.com/cve/CVE-2021-3743.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9475.html>https://linux.oracle.com/errata/ELSA-2021-9475.html</a><br><a href=https://lists.openwall.net/netdev/2021/08/17/124>https://lists.openwall.net/netdev/2021/08/17/124</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5117-1>https://ubuntu.com/security/notices/USN-5117-1</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/08/27/2>https://www.openwall.com/lists/oss-security/2021/08/27/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3744</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744</a><br><a href=https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0>https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3744.html>https://linux.oracle.com/cve/CVE-2021-3744.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9565.html>https://linux.oracle.com/errata/ELSA-2021-9565.html</a><br><a href=https://seclists.org/oss-sec/2021/q3/164>https://seclists.org/oss-sec/2021/q3/164</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5140-1>https://ubuntu.com/security/notices/USN-5140-1</a><br><a href=https://ubuntu.com/security/notices/USN-5161-1>https://ubuntu.com/security/notices/USN-5161-1</a><br><a href=https://ubuntu.com/security/notices/USN-5162-1>https://ubuntu.com/security/notices/USN-5162-1</a><br><a href=https://ubuntu.com/security/notices/USN-5163-1>https://ubuntu.com/security/notices/USN-5163-1</a><br><a href=https://ubuntu.com/security/notices/USN-5164-1>https://ubuntu.com/security/notices/USN-5164-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3753</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753</a><br><a href=https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7>https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7</a><br><a href=https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7>https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5117-1>https://ubuntu.com/security/notices/USN-5117-1</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br><a href=https://www.openwall.com/lists/oss-security/2021/09/01/4>https://www.openwall.com/lists/oss-security/2021/09/01/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3759</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759</a><br><a href=https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/ >https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5117-1>https://ubuntu.com/security/notices/USN-5117-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br><a href=https://ubuntu.com/security/notices/USN-5135-1>https://ubuntu.com/security/notices/USN-5135-1</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-1>https://ubuntu.com/security/notices/USN-5137-1</a><br><a href=https://ubuntu.com/security/notices/USN-5137-2>https://ubuntu.com/security/notices/USN-5137-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3764</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5140-1>https://ubuntu.com/security/notices/USN-5140-1</a><br><a href=https://ubuntu.com/security/notices/USN-5161-1>https://ubuntu.com/security/notices/USN-5161-1</a><br><a href=https://ubuntu.com/security/notices/USN-5162-1>https://ubuntu.com/security/notices/USN-5162-1</a><br><a href=https://ubuntu.com/security/notices/USN-5163-1>https://ubuntu.com/security/notices/USN-5163-1</a><br><a href=https://ubuntu.com/security/notices/USN-5164-1>https://ubuntu.com/security/notices/USN-5164-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3772</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df</a><br><a href=https://ubuntu.com/security/notices/USN-5165-1>https://ubuntu.com/security/notices/USN-5165-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38198</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198</a><br><a href=https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7>https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7</a><br><a href=https://linux.oracle.com/cve/CVE-2021-38198.html>https://linux.oracle.com/cve/CVE-2021-38198.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9475.html>https://linux.oracle.com/errata/ELSA-2021-9475.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://ubuntu.com/security/notices/USN-5070-1>https://ubuntu.com/security/notices/USN-5070-1</a><br><a href=https://ubuntu.com/security/notices/USN-5114-1>https://ubuntu.com/security/notices/USN-5114-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38199</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c</a><br><a href=https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c>https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0010/ >https://security.netapp.com/advisory/ntap-20210902-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5091-2>https://ubuntu.com/security/notices/USN-5091-2</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5106-1>https://ubuntu.com/security/notices/USN-5106-1</a><br><a href=https://ubuntu.com/security/notices/USN-5120-1>https://ubuntu.com/security/notices/USN-5120-1</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://www.debian.org/security/2021/dsa-4978>https://www.debian.org/security/2021/dsa-4978</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38208</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/17/1>http://www.openwall.com/lists/oss-security/2021/08/17/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/17/2>http://www.openwall.com/lists/oss-security/2021/08/17/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/08/24/2>http://www.openwall.com/lists/oss-security/2021/08/24/2</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1992810">https://bugzilla.redhat.com/show_bug.cgi?id=1992810</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.10>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.10</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38208">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38208</a><br><a href=https://github.com/torvalds/linux/commit/4ac06a1e013cf5fdd963317ffd3b968560f33bba>https://github.com/torvalds/linux/commit/4ac06a1e013cf5fdd963317ffd3b968560f33bba</a><br><a href=https://ubuntu.com/security/notices/USN-5050-1>https://ubuntu.com/security/notices/USN-5050-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3847</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://www.openwall.com/lists/oss-security/2021/10/14/3>https://www.openwall.com/lists/oss-security/2021/10/14/3</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-39648</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-1</td> <td><details><summary>Expand...</summary><a href=https://source.android.com/security/bulletin/pixel/2021-12-01>https://source.android.com/security/bulletin/pixel/2021-12-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-39656</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.181-1</td> <td><details><summary>Expand...</summary><a href=https://source.android.com/security/bulletin/pixel/2021-12-01>https://source.android.com/security/bulletin/pixel/2021-12-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-39657</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-1</td> <td><details><summary>Expand...</summary><a href=https://source.android.com/security/bulletin/pixel/2021-12-01>https://source.android.com/security/bulletin/pixel/2021-12-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-39685</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685</a><br><a href=https://github.com/szymonh/inspector-gadget>https://github.com/szymonh/inspector-gadget</a><br><a href=https://www.openwall.com/lists/oss-security/2021/12/15/4>https://www.openwall.com/lists/oss-security/2021/12/15/4</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4002</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890</a><br><a href=https://www.openwall.com/lists/oss-security/2021/11/25/1>https://www.openwall.com/lists/oss-security/2021/11/25/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4037</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4095</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4135</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4148</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lkml.org/lkml/2021/9/12/323>https://lkml.org/lkml/2021/9/12/323</a><br><a href=https://lkml.org/lkml/2021/9/17/1037>https://lkml.org/lkml/2021/9/17/1037</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4149</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lkml.org/lkml/2021/10/18/885>https://lkml.org/lkml/2021/10/18/885</a><br><a href=https://lkml.org/lkml/2021/9/13/2565>https://lkml.org/lkml/2021/9/13/2565</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4150</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lkml.org/lkml/2021/10/18/485>https://lkml.org/lkml/2021/10/18/485</a><br><a href=https://lkml.org/lkml/2021/9/6/781>https://lkml.org/lkml/2021/9/6/781</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-4157</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/ >https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-42739</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/</a><br><a href=https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/ >https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/</a><br><a href=https://seclists.org/oss-sec/2021/q2/46>https://seclists.org/oss-sec/2021/q2/46</a><br><a href=https://security.netapp.com/advisory/ntap-20211118-0001/ >https://security.netapp.com/advisory/ntap-20211118-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5165-1>https://ubuntu.com/security/notices/USN-5165-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-43389</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/11/05/1>http://www.openwall.com/lists/oss-security/2021/11/05/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013180">https://bugzilla.redhat.com/show_bug.cgi?id=2013180</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389</a><br><a href=https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d>https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/">https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/</a><br><a href=https://seclists.org/oss-sec/2021/q4/39>https://seclists.org/oss-sec/2021/q4/39</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5165-1>https://ubuntu.com/security/notices/USN-5165-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/10/19/1>https://www.openwall.com/lists/oss-security/2021/10/19/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-43975</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href=https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/ >https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/</a><br><a href=https://security.netapp.com/advisory/ntap-20211210-0001/ >https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-43976</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href=https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/ >https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/</a><br><a href=https://security.netapp.com/advisory/ntap-20211210-0001/ >https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-45095</td> <td align=center>MEDIUM</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br><a href=https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0>https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2004-0230</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc>ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc</a><br><a href=ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt>ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt</a><br><a href=ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt>ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt</a><br><a href=ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt>ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt</a><br><a href=ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc>ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc</a><br><a href=http://kb.juniper.net/JSA10638>http://kb.juniper.net/JSA10638</a><br><a href="http://marc.info/?l=bugtraq&m=108302060014745&w=2">http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&m=108506952116653&w=2">http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2</a><br><a href=http://secunia.com/advisories/11440>http://secunia.com/advisories/11440</a><br><a href=http://secunia.com/advisories/11458>http://secunia.com/advisories/11458</a><br><a href=http://secunia.com/advisories/22341>http://secunia.com/advisories/22341</a><br><a href=http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml>http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br><a href=http://www.kb.cert.org/vuls/id/415294>http://www.kb.cert.org/vuls/id/415294</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html>http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href=http://www.osvdb.org/4030>http://www.osvdb.org/4030</a><br><a href=http://www.securityfocus.com/archive/1/449179/100/0/threaded>http://www.securityfocus.com/archive/1/449179/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/10183>http://www.securityfocus.com/bid/10183</a><br><a href=http://www.uniras.gov.uk/vuls/2004/236929/index.htm>http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA04-111A.html>http://www.us-cert.gov/cas/techalerts/TA04-111A.html</a><br><a href=http://www.vupen.com/english/advisories/2006/3983>http://www.vupen.com/english/advisories/2006/3983</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/15886>https://exchange.xforce.ibmcloud.com/vulnerabilities/15886</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10053">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2005-3660</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/18205>http://secunia.com/advisories/18205</a><br><a href=http://securityreason.com/securityalert/291>http://securityreason.com/securityalert/291</a><br><a href=http://securitytracker.com/id?1015402>http://securitytracker.com/id?1015402</a><br><a href="http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362">http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362</a><br><a href=http://www.securityfocus.com/bid/16041>http://www.securityfocus.com/bid/16041</a><br><a href=http://www.vupen.com/english/advisories/2005/3076>http://www.vupen.com/english/advisories/2005/3076</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/23835>https://exchange.xforce.ibmcloud.com/vulnerabilities/23835</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2007-3719</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://osvdb.org/37127>http://osvdb.org/37127</a><br><a href=http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf>http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2008-2544</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=213135">https://bugzilla.redhat.com/show_bug.cgi?id=213135</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2008-4609</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blog.robertlee.name/2008/10/conjecture-speculation.html>http://blog.robertlee.name/2008/10/conjecture-speculation.html</a><br><a href=http://insecure.org/stf/tcp-dos-attack-explained.html>http://insecure.org/stf/tcp-dos-attack-explained.html</a><br><a href=http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html>http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html</a><br><a href="http://marc.info/?l=bugtraq&m=125856010926699&w=2">http://marc.info/?l=bugtraq&amp;m=125856010926699&amp;w=2</a><br><a href=http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked>http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked</a><br><a href=http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml>http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml</a><br><a href=http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html>http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html</a><br><a href=http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf>http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2013:150">http://www.mandriva.com/security/advisories?name=MDVSA-2013:150</a><br><a href=http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html>http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html</a><br><a href=http://www.outpost24.com/news/news-2008-10-02.html>http://www.outpost24.com/news/news-2008-10-02.html</a><br><a href=http://www.us-cert.gov/cas/techalerts/TA09-251A.html>http://www.us-cert.gov/cas/techalerts/TA09-251A.html</a><br><a href=https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048>https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048</a><br><a href=https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340>https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340</a><br><a href=https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html>https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2010-4563</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/dailydave/2011/q2/25>http://seclists.org/dailydave/2011/q2/25</a><br><a href=http://seclists.org/fulldisclosure/2011/Apr/254>http://seclists.org/fulldisclosure/2011/Apr/254</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2010-5321</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://linuxtv.org/irc/v4l/index.php?date=2010-07-29">http://linuxtv.org/irc/v4l/index.php?date=2010-07-29</a><br><a href=http://www.openwall.com/lists/oss-security/2015/02/08/4>http://www.openwall.com/lists/oss-security/2015/02/08/4</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=120571">https://bugzilla.kernel.org/show_bug.cgi?id=120571</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=620629">https://bugzilla.redhat.com/show_bug.cgi?id=620629</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2011-4915</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201</a><br><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497</a><br><a href=http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html>http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/07/9>http://www.openwall.com/lists/oss-security/2011/11/07/9</a><br><a href=https://lkml.org/lkml/2011/11/7/340>https://lkml.org/lkml/2011/11/7/340</a><br><a href=https://seclists.org/oss-sec/2011/q4/571>https://seclists.org/oss-sec/2011/q4/571</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2011-4915>https://security-tracker.debian.org/tracker/CVE-2011-4915</a><br><a href=https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131>https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2011-4917</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2012-4542</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=linux-kernel&m=135903967015813&w=2">http://marc.info/?l=linux-kernel&amp;m=135903967015813&amp;w=2</a><br><a href="http://marc.info/?l=linux-kernel&m=135904012416042&w=2">http://marc.info/?l=linux-kernel&amp;m=135904012416042&amp;w=2</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-0496.html>http://rhn.redhat.com/errata/RHSA-2013-0496.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-0579.html>http://rhn.redhat.com/errata/RHSA-2013-0579.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-0882.html>http://rhn.redhat.com/errata/RHSA-2013-0882.html</a><br><a href=http://rhn.redhat.com/errata/RHSA-2013-0928.html>http://rhn.redhat.com/errata/RHSA-2013-0928.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=875360">https://bugzilla.redhat.com/show_bug.cgi?id=875360</a><br><a href=https://linux.oracle.com/cve/CVE-2012-4542.html>https://linux.oracle.com/cve/CVE-2012-4542.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2013-2534.html>https://linux.oracle.com/errata/ELSA-2013-2534.html</a><br><a href="https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8">https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2014-9892</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://source.android.com/security/bulletin/2016-08-01.html>http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href=http://www.securityfocus.com/bid/92222>http://www.securityfocus.com/bid/92222</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2014-9900</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://source.android.com/security/bulletin/2016-08-01.html>http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href=http://www.securityfocus.com/bid/92222>http://www.securityfocus.com/bid/92222</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071</a><br><a href=https://ubuntu.com/security/notices/USN-3358-1>https://ubuntu.com/security/notices/USN-3358-1</a><br><a href=https://ubuntu.com/security/notices/USN-3359-1>https://ubuntu.com/security/notices/USN-3359-1</a><br><a href=https://ubuntu.com/security/notices/USN-3360-1>https://ubuntu.com/security/notices/USN-3360-1</a><br><a href=https://ubuntu.com/security/notices/USN-3360-2>https://ubuntu.com/security/notices/USN-3360-2</a><br><a href=https://ubuntu.com/security/notices/USN-3364-1>https://ubuntu.com/security/notices/USN-3364-1</a><br><a href=https://ubuntu.com/security/notices/USN-3364-2>https://ubuntu.com/security/notices/USN-3364-2</a><br><a href=https://ubuntu.com/security/notices/USN-3364-3>https://ubuntu.com/security/notices/USN-3364-3</a><br><a href=https://ubuntu.com/security/notices/USN-3371-1>https://ubuntu.com/security/notices/USN-3371-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2015-2877</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.antoniobarresi.com/files/cain_advisory.txt>http://www.antoniobarresi.com/files/cain_advisory.txt</a><br><a href=http://www.kb.cert.org/vuls/id/935424>http://www.kb.cert.org/vuls/id/935424</a><br><a href=http://www.securityfocus.com/bid/76256>http://www.securityfocus.com/bid/76256</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1252096">https://bugzilla.redhat.com/show_bug.cgi?id=1252096</a><br><a href=https://www.kb.cert.org/vuls/id/BGAR-A2CNKG>https://www.kb.cert.org/vuls/id/BGAR-A2CNKG</a><br><a href=https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH>https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH</a><br><a href=https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf>https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2016-10723</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723</a><br><a href=https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/ >https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/</a><br><a href=https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/ >https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/</a><br><a href=https://patchwork.kernel.org/patch/10395909/ >https://patchwork.kernel.org/patch/10395909/</a><br><a href=https://patchwork.kernel.org/patch/9842889/ >https://patchwork.kernel.org/patch/9842889/</a><br><a href=https://www.spinics.net/lists/linux-mm/msg117896.html>https://www.spinics.net/lists/linux-mm/msg117896.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2016-8660</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2016/10/13/8>http://www.openwall.com/lists/oss-security/2016/10/13/8</a><br><a href=http://www.securityfocus.com/bid/93558>http://www.securityfocus.com/bid/93558</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1384851">https://bugzilla.redhat.com/show_bug.cgi?id=1384851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660</a><br><a href=https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/ >https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/</a><br><a href="https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2">https://marc.info/?l=linux-fsdevel&amp;m=147639177409294&amp;w=2</a><br><a href="https://marc.info/?l=linux-xfs&m=149498118228320&w=2">https://marc.info/?l=linux-xfs&amp;m=149498118228320&amp;w=2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2017-0630</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/98213>http://www.securityfocus.com/bid/98213</a><br><a href=https://source.android.com/security/bulletin/2017-05-01>https://source.android.com/security/bulletin/2017-05-01</a><br><a href=https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem>https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2017-13693</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/100502>http://www.securityfocus.com/bid/100502</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693</a><br><a href=https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732>https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732</a><br><a href=https://patchwork.kernel.org/patch/9919053/ >https://patchwork.kernel.org/patch/9919053/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2017-13694</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/100500>http://www.securityfocus.com/bid/100500</a><br><a href=https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0>https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0</a><br><a href=https://patchwork.kernel.org/patch/9806085/ >https://patchwork.kernel.org/patch/9806085/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2018-1121</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2018/q2/122>http://seclists.org/oss-sec/2018/q2/122</a><br><a href=http://www.securityfocus.com/bid/104214>http://www.securityfocus.com/bid/104214</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121</a><br><a href=https://www.exploit-db.com/exploits/44806/ >https://www.exploit-db.com/exploits/44806/</a><br><a href=https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt>https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2018-12928</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/104593>http://www.securityfocus.com/bid/104593</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384>https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928</a><br><a href=https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ>https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ</a><br><a href=https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/ >https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/</a><br><a href="https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2">https://marc.info/?l=linux-fsdevel&amp;m=152407263325766&amp;w=2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2018-17977</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/105539>http://www.securityfocus.com/bid/105539</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1111609">https://bugzilla.suse.com/show_bug.cgi?id=1111609</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977</a><br><a href=https://www.openwall.com/lists/oss-security/2018/10/05/5>https://www.openwall.com/lists/oss-security/2018/10/05/5</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-11191</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href=http://www.openwall.com/lists/oss-security/2019/04/18/5>http://www.openwall.com/lists/oss-security/2019/04/18/5</a><br><a href=http://www.openwall.com/lists/oss-security/2019/05/22/7>http://www.openwall.com/lists/oss-security/2019/05/22/7</a><br><a href=http://www.securityfocus.com/bid/107887>http://www.securityfocus.com/bid/107887</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191</a><br><a href=https://ubuntu.com/security/notices/USN-4006-1>https://ubuntu.com/security/notices/USN-4006-1</a><br><a href=https://ubuntu.com/security/notices/USN-4006-2>https://ubuntu.com/security/notices/USN-4006-2</a><br><a href=https://ubuntu.com/security/notices/USN-4007-1>https://ubuntu.com/security/notices/USN-4007-1</a><br><a href=https://ubuntu.com/security/notices/USN-4007-2>https://ubuntu.com/security/notices/USN-4007-2</a><br><a href=https://ubuntu.com/security/notices/USN-4008-1>https://ubuntu.com/security/notices/USN-4008-1</a><br><a href=https://ubuntu.com/security/notices/USN-4008-3>https://ubuntu.com/security/notices/USN-4008-3</a><br><a href=https://usn.ubuntu.com/4006-1/ >https://usn.ubuntu.com/4006-1/</a><br><a href=https://usn.ubuntu.com/4006-2/ >https://usn.ubuntu.com/4006-2/</a><br><a href=https://usn.ubuntu.com/4007-1/ >https://usn.ubuntu.com/4007-1/</a><br><a href=https://usn.ubuntu.com/4007-2/ >https://usn.ubuntu.com/4007-2/</a><br><a href=https://usn.ubuntu.com/4008-1/ >https://usn.ubuntu.com/4008-1/</a><br><a href=https://usn.ubuntu.com/4008-3/ >https://usn.ubuntu.com/4008-3/</a><br><a href=https://www.openwall.com/lists/oss-security/2019/04/03/4>https://www.openwall.com/lists/oss-security/2019/04/03/4</a><br><a href=https://www.openwall.com/lists/oss-security/2019/04/03/4/1>https://www.openwall.com/lists/oss-security/2019/04/03/4/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12378</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108475>http://www.securityfocus.com/bid/108475</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12378.html>https://linux.oracle.com/cve/CVE-2019-12378.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-4746.html>https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href=https://lkml.org/lkml/2019/5/25/229>https://lkml.org/lkml/2019/5/25/229</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12379</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108478>http://www.securityfocus.com/bid/108478</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&amp;id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&amp;id=15b3cd8ef46ad1b100e0d3c7e38774f330726820</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href=https://security.netapp.com/advisory/ntap-20190710-0002/ >https://security.netapp.com/advisory/ntap-20190710-0002/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12380</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href=http://www.securityfocus.com/bid/108477>http://www.securityfocus.com/bid/108477</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12380.html>https://linux.oracle.com/cve/CVE-2019-12380.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5913.html>https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href=https://security.netapp.com/advisory/ntap-20190710-0002/ >https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4414-1>https://ubuntu.com/security/notices/USN-4414-1</a><br><a href=https://ubuntu.com/security/notices/USN-4427-1>https://ubuntu.com/security/notices/USN-4427-1</a><br><a href=https://ubuntu.com/security/notices/USN-4439-1>https://ubuntu.com/security/notices/USN-4439-1</a><br><a href=https://usn.ubuntu.com/4414-1/ >https://usn.ubuntu.com/4414-1/</a><br><a href=https://usn.ubuntu.com/4427-1/ >https://usn.ubuntu.com/4427-1/</a><br><a href=https://usn.ubuntu.com/4439-1/ >https://usn.ubuntu.com/4439-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12381</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108473>http://www.securityfocus.com/bid/108473</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1715501">https://bugzilla.redhat.com/show_bug.cgi?id=1715501</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12381.html>https://linux.oracle.com/cve/CVE-2019-12381.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-4746.html>https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href=https://lkml.org/lkml/2019/5/25/230>https://lkml.org/lkml/2019/5/25/230</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12382</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href=http://www.securityfocus.com/bid/108474>http://www.securityfocus.com/bid/108474</a><br><a href="https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f">https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f</a><br><a href=https://linux.oracle.com/cve/CVE-2019-12382.html>https://linux.oracle.com/cve/CVE-2019-12382.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-1016.html>https://linux.oracle.com/errata/ELSA-2020-1016.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href=https://lkml.org/lkml/2019/5/24/843>https://lkml.org/lkml/2019/5/24/843</a><br><a href=https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/ >https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/</a><br><a href=https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382>https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12455</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330">https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&amp;id=fcdf445ff42f036d22178b49cf64e92d527c1330</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href=https://security.netapp.com/advisory/ntap-20190710-0002/ >https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href=https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html>https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12456</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html>http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1717182">https://bugzilla.redhat.com/show_bug.cgi?id=1717182</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e">https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&amp;id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/</a><br><a href=https://lkml.org/lkml/2019/5/29/1164>https://lkml.org/lkml/2019/5/29/1164</a><br><a href=https://support.f5.com/csp/article/K84310302>https://support.f5.com/csp/article/K84310302</a><br><a href="https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-12615</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/108549>http://www.securityfocus.com/bid/108549</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f">https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f</a><br><a href=https://security.netapp.com/advisory/ntap-20190710-0002/ >https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href=https://support.f5.com/csp/article/K60924046>https://support.f5.com/csp/article/K60924046</a><br><a href="https://support.f5.com/csp/article/K60924046?utm_source=f5support&amp;utm_medium=RSS">https://support.f5.com/csp/article/K60924046?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href=https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html>https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16229</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3">https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4284-1>https://ubuntu.com/security/notices/USN-4284-1</a><br><a href=https://ubuntu.com/security/notices/USN-4285-1>https://ubuntu.com/security/notices/USN-4285-1</a><br><a href=https://ubuntu.com/security/notices/USN-4287-1>https://ubuntu.com/security/notices/USN-4287-1</a><br><a href=https://ubuntu.com/security/notices/USN-4287-2>https://ubuntu.com/security/notices/USN-4287-2</a><br><a href=https://usn.ubuntu.com/4284-1/ >https://usn.ubuntu.com/4284-1/</a><br><a href=https://usn.ubuntu.com/4285-1/ >https://usn.ubuntu.com/4285-1/</a><br><a href=https://usn.ubuntu.com/4287-1/ >https://usn.ubuntu.com/4287-1/</a><br><a href=https://usn.ubuntu.com/4287-2/ >https://usn.ubuntu.com/4287-2/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16230</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150468">https://bugzilla.suse.com/show_bug.cgi?id=1150468</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16231</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16231.html>https://linux.oracle.com/cve/CVE-2019-16231.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5533.html>https://linux.oracle.com/errata/ELSA-2020-5533.html</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/ >https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4225-1>https://ubuntu.com/security/notices/USN-4225-1</a><br><a href=https://ubuntu.com/security/notices/USN-4225-2>https://ubuntu.com/security/notices/USN-4225-2</a><br><a href=https://ubuntu.com/security/notices/USN-4226-1>https://ubuntu.com/security/notices/USN-4226-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-1>https://ubuntu.com/security/notices/USN-4227-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-2>https://ubuntu.com/security/notices/USN-4227-2</a><br><a href=https://ubuntu.com/security/notices/USN-4904-1>https://ubuntu.com/security/notices/USN-4904-1</a><br><a href=https://usn.ubuntu.com/4225-1/ >https://usn.ubuntu.com/4225-1/</a><br><a href=https://usn.ubuntu.com/4225-2/ >https://usn.ubuntu.com/4225-2/</a><br><a href=https://usn.ubuntu.com/4226-1/ >https://usn.ubuntu.com/4226-1/</a><br><a href=https://usn.ubuntu.com/4227-1/ >https://usn.ubuntu.com/4227-1/</a><br><a href=https://usn.ubuntu.com/4227-2/ >https://usn.ubuntu.com/4227-2/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16232</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16232.html>https://linux.oracle.com/cve/CVE-2019-16232.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5804.html>https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4284-1>https://ubuntu.com/security/notices/USN-4284-1</a><br><a href=https://ubuntu.com/security/notices/USN-4285-1>https://ubuntu.com/security/notices/USN-4285-1</a><br><a href=https://ubuntu.com/security/notices/USN-4287-1>https://ubuntu.com/security/notices/USN-4287-1</a><br><a href=https://ubuntu.com/security/notices/USN-4287-2>https://ubuntu.com/security/notices/USN-4287-2</a><br><a href=https://ubuntu.com/security/notices/USN-4904-1>https://ubuntu.com/security/notices/USN-4904-1</a><br><a href=https://usn.ubuntu.com/4284-1/ >https://usn.ubuntu.com/4284-1/</a><br><a href=https://usn.ubuntu.com/4285-1/ >https://usn.ubuntu.com/4285-1/</a><br><a href=https://usn.ubuntu.com/4287-1/ >https://usn.ubuntu.com/4287-1/</a><br><a href=https://usn.ubuntu.com/4287-2/ >https://usn.ubuntu.com/4287-2/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16233</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16233.html>https://linux.oracle.com/cve/CVE-2019-16233.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5508.html>https://linux.oracle.com/errata/ELSA-2020-5508.html</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4226-1>https://ubuntu.com/security/notices/USN-4226-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-1>https://ubuntu.com/security/notices/USN-4227-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-2>https://ubuntu.com/security/notices/USN-4227-2</a><br><a href=https://ubuntu.com/security/notices/USN-4346-1>https://ubuntu.com/security/notices/USN-4346-1</a><br><a href=https://usn.ubuntu.com/4226-1/ >https://usn.ubuntu.com/4226-1/</a><br><a href=https://usn.ubuntu.com/4227-1/ >https://usn.ubuntu.com/4227-1/</a><br><a href=https://usn.ubuntu.com/4227-2/ >https://usn.ubuntu.com/4227-2/</a><br><a href=https://usn.ubuntu.com/4346-1/ >https://usn.ubuntu.com/4346-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-16234</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html>http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html>http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234</a><br><a href=https://linux.oracle.com/cve/CVE-2019-16234.html>https://linux.oracle.com/cve/CVE-2019-16234.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5804.html>https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href=https://lkml.org/lkml/2019/9/9/487>https://lkml.org/lkml/2019/9/9/487</a><br><a href=https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/ >https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href=https://security.netapp.com/advisory/ntap-20191004-0001/ >https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4342-1>https://ubuntu.com/security/notices/USN-4342-1</a><br><a href=https://ubuntu.com/security/notices/USN-4344-1>https://ubuntu.com/security/notices/USN-4344-1</a><br><a href=https://ubuntu.com/security/notices/USN-4345-1>https://ubuntu.com/security/notices/USN-4345-1</a><br><a href=https://ubuntu.com/security/notices/USN-4346-1>https://ubuntu.com/security/notices/USN-4346-1</a><br><a href=https://usn.ubuntu.com/4342-1/ >https://usn.ubuntu.com/4342-1/</a><br><a href=https://usn.ubuntu.com/4344-1/ >https://usn.ubuntu.com/4344-1/</a><br><a href=https://usn.ubuntu.com/4345-1/ >https://usn.ubuntu.com/4345-1/</a><br><a href=https://usn.ubuntu.com/4346-1/ >https://usn.ubuntu.com/4346-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19064</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1157300">https://bugzilla.suse.com/show_bug.cgi?id=1157300</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064</a><br><a href=https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86>https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/</a><br><a href=https://ubuntu.com/security/notices/USN-4300-1>https://ubuntu.com/security/notices/USN-4300-1</a><br><a href=https://usn.ubuntu.com/4300-1/ >https://usn.ubuntu.com/4300-1/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19070</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1157294">https://bugzilla.suse.com/show_bug.cgi?id=1157294</a><br><a href=https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d>https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2019-19083</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html>http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083</a><br><a href=https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12>https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12</a><br><a href=https://security.netapp.com/advisory/ntap-20191205-0001/ >https://security.netapp.com/advisory/ntap-20191205-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4208-1>https://ubuntu.com/security/notices/USN-4208-1</a><br><a href=https://ubuntu.com/security/notices/USN-4226-1>https://ubuntu.com/security/notices/USN-4226-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-1>https://ubuntu.com/security/notices/USN-4227-1</a><br><a href=https://ubuntu.com/security/notices/USN-4227-2>https://ubuntu.com/security/notices/USN-4227-2</a><br><a href=https://usn.ubuntu.com/4208-1/ >https://usn.ubuntu.com/4208-1/</a><br><a href=https://usn.ubuntu.com/4226-1/ >https://usn.ubuntu.com/4226-1/</a><br><a href=https://usn.ubuntu.com/4227-1/ >https://usn.ubuntu.com/4227-1/</a><br><a href=https://usn.ubuntu.com/4227-2/ >https://usn.ubuntu.com/4227-2/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-11725</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725</a><br><a href=https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474>https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474</a><br><a href=https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/ >https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/</a><br><a href=https://twitter.com/yabbadabbadrew/status/1248632267028582400>https://twitter.com/yabbadabbadrew/status/1248632267028582400</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-24586</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24586.html>https://linux.oracle.com/cve/CVE-2020-24586.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-24587</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24587.html>https://linux.oracle.com/cve/CVE-2020-24587.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://ubuntu.com/security/notices/USN-5018-1>https://ubuntu.com/security/notices/USN-5018-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-24588</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/05/11/12>http://www.openwall.com/lists/oss-security/2021/05/11/12</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588</a><br><a href=https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md>https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md</a><br><a href=https://linux.oracle.com/cve/CVE-2020-24588.html>https://linux.oracle.com/cve/CVE-2020-24588.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9459.html>https://linux.oracle.com/errata/ELSA-2021-9459.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/ >https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/</a><br><a href=https://papers.mathyvanhoef.com/usenix2021.pdf>https://papers.mathyvanhoef.com/usenix2021.pdf</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu</a><br><a href=https://ubuntu.com/security/notices/USN-4997-1>https://ubuntu.com/security/notices/USN-4997-1</a><br><a href=https://ubuntu.com/security/notices/USN-4997-2>https://ubuntu.com/security/notices/USN-4997-2</a><br><a href=https://ubuntu.com/security/notices/USN-4999-1>https://ubuntu.com/security/notices/USN-4999-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-1>https://ubuntu.com/security/notices/USN-5000-1</a><br><a href=https://ubuntu.com/security/notices/USN-5000-2>https://ubuntu.com/security/notices/USN-5000-2</a><br><a href=https://ubuntu.com/security/notices/USN-5001-1>https://ubuntu.com/security/notices/USN-5001-1</a><br><a href=https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63>https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63</a><br><a href=https://www.fragattacks.com>https://www.fragattacks.com</a><br><a href=https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html>https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-27820</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901726">https://bugzilla.redhat.com/show_bug.cgi?id=1901726</a><br><a href=https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/ >https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/</a><br><a href=https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/ >https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/</a><br><a href=https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/ >https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-29374</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html>http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2045">https://bugs.chromium.org/p/project-zero/issues/detail?id=2045</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374</a><br><a href=https://git.kernel.org/linus/17839856fd588f4ab6b789f482ed3ffd7c403e1f>https://git.kernel.org/linus/17839856fd588f4ab6b789f482ed3ffd7c403e1f</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html>https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210115-0002/ >https://security.netapp.com/advisory/ntap-20210115-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4748-1>https://ubuntu.com/security/notices/USN-4748-1</a><br><a href=https://ubuntu.com/security/notices/USN-4749-1>https://ubuntu.com/security/notices/USN-4749-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2020-35501</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501</a><br><a href=https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html>https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html</a><br><a href=https://www.openwall.com/lists/oss-security/2021/02/18/1>https://www.openwall.com/lists/oss-security/2021/02/18/1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0929</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://source.android.com/security/bulletin/2021-11-01>https://source.android.com/security/bulletin/2021-11-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-0938</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0938">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0938</a><br><a href=https://git.kernel.org/linus/3347acc6fcd4ee71ad18a9ff9d9dac176b517329>https://git.kernel.org/linus/3347acc6fcd4ee71ad18a9ff9d9dac176b517329</a><br><a href=https://source.android.com/security/bulletin/pixel/2021-10-01>https://source.android.com/security/bulletin/pixel/2021-10-01</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-21781</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.177-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781</a><br><a href=https://git.kernel.org/linus/9c698bff66ab4914bb3d71da7dc6112519bde23e>https://git.kernel.org/linus/9c698bff66ab4914bb3d71da7dc6112519bde23e</a><br><a href=https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243>https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-26934</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://xenbits.xen.org/xsa/advisory-363.html>http://xenbits.xen.org/xsa/advisory-363.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0001/ >https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href=https://www.openwall.com/lists/oss-security/2021/02/16/2>https://www.openwall.com/lists/oss-security/2021/02/16/2</a><br><a href=https://xenbits.xen.org/xsa/advisory-363.html>https://xenbits.xen.org/xsa/advisory-363.html</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3178</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.171-1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3178">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3178</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5SGB7TNDVQEOJ7NVTGX56UWHDNQM5TRC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5SGB7TNDVQEOJ7NVTGX56UWHDNQM5TRC/</a><br><a href=https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/ >https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/</a><br><a href=https://ubuntu.com/security/notices/USN-4876-1>https://ubuntu.com/security/notices/USN-4876-1</a><br><a href=https://ubuntu.com/security/notices/USN-4877-1>https://ubuntu.com/security/notices/USN-4877-1</a><br><a href=https://ubuntu.com/security/notices/USN-4878-1>https://ubuntu.com/security/notices/USN-4878-1</a><br><a href=https://ubuntu.com/security/notices/USN-4910-1>https://ubuntu.com/security/notices/USN-4910-1</a><br><a href=https://ubuntu.com/security/notices/USN-4912-1>https://ubuntu.com/security/notices/USN-4912-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-32078</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href=https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f>https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href=https://kirtikumarar.com/CVE-2021-32078.txt>https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href=https://security.netapp.com/advisory/ntap-20210813-0002/ >https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3655</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1984024">https://bugzilla.redhat.com/show_bug.cgi?id=1984024</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3655.html>https://linux.oracle.com/cve/CVE-2021-3655.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9488.html>https://linux.oracle.com/errata/ELSA-2021-9488.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/ >https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/</a><br><a href=https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/ >https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/</a><br><a href=https://ubuntu.com/security/notices/USN-5136-1>https://ubuntu.com/security/notices/USN-5136-1</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5161-1>https://ubuntu.com/security/notices/USN-5161-1</a><br><a href=https://ubuntu.com/security/notices/USN-5162-1>https://ubuntu.com/security/notices/USN-5162-1</a><br><a href=https://ubuntu.com/security/notices/USN-5163-1>https://ubuntu.com/security/notices/USN-5163-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3732</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1995249">https://bugzilla.redhat.com/show_bug.cgi?id=1995249</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732</a><br><a href=https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631>https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3732.html>https://linux.oracle.com/cve/CVE-2021-3732.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9577.html>https://linux.oracle.com/errata/ELSA-2021-9577.html</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://ubuntu.com/security/notices/USN-5094-2>https://ubuntu.com/security/notices/USN-5094-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5113-1>https://ubuntu.com/security/notices/USN-5113-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-3760</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775</a><br><a href=https://ubuntu.com/security/notices/USN-5139-1>https://ubuntu.com/security/notices/USN-5139-1</a><br><a href=https://ubuntu.com/security/notices/USN-5165-1>https://ubuntu.com/security/notices/USN-5165-1</a><br><a href=https://www.openwall.com/lists/oss-security/2021/10/26/2>https://www.openwall.com/lists/oss-security/2021/10/26/2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38204</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b</a><br><a href=https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b>https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://ubuntu.com/security/notices/USN-5091-1>https://ubuntu.com/security/notices/USN-5091-1</a><br><a href=https://ubuntu.com/security/notices/USN-5091-2>https://ubuntu.com/security/notices/USN-5091-2</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://ubuntu.com/security/notices/USN-5094-2>https://ubuntu.com/security/notices/USN-5094-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38205</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205</a><br><a href=https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37>https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html>https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html>https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href=https://ubuntu.com/security/notices/USN-5092-1>https://ubuntu.com/security/notices/USN-5092-1</a><br><a href=https://ubuntu.com/security/notices/USN-5092-2>https://ubuntu.com/security/notices/USN-5092-2</a><br><a href=https://ubuntu.com/security/notices/USN-5094-1>https://ubuntu.com/security/notices/USN-5094-1</a><br><a href=https://ubuntu.com/security/notices/USN-5094-2>https://ubuntu.com/security/notices/USN-5094-2</a><br><a href=https://ubuntu.com/security/notices/USN-5096-1>https://ubuntu.com/security/notices/USN-5096-1</a><br><a href=https://ubuntu.com/security/notices/USN-5115-1>https://ubuntu.com/security/notices/USN-5115-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-1>https://ubuntu.com/security/notices/USN-5116-1</a><br><a href=https://ubuntu.com/security/notices/USN-5116-2>https://ubuntu.com/security/notices/USN-5116-2</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-38209</td> <td align=center>LOW</td> <td align=center>4.19.152-1</td> <td align=center>4.19.194-1</td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.2>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38209">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38209</a><br><a href=https://github.com/torvalds/linux/commit/2671fa4dc0109d3fb581bc3078fdf17b5d9080f6>https://github.com/torvalds/linux/commit/2671fa4dc0109d3fb581bc3078fdf17b5d9080f6</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28711</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28712</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28713</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28714</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-28715</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-45480</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11</a><br><a href=https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0>https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-45485</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://arxiv.org/pdf/2112.09604.pdf>https://arxiv.org/pdf/2112.09604.pdf</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99</a><br></details></td> </tr> <tr> <td align=left>linux-libc-dev</td> <td align=center>CVE-2021-45486</td> <td align=center>UNKNOWN</td> <td align=center>4.19.152-1</td> <td align=center>4.19.208-1</td> <td><details><summary>Expand...</summary><a href=https://arxiv.org/pdf/2112.09604.pdf>https://arxiv.org/pdf/2112.09604.pdf</a><br><a href=https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4>https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br></details></td> </tr> <tr> <td align=left>login</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>m4</td> <td align=center>CVE-2008-1687</td> <td align=center>LOW</td> <td align=center>1.4.18-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/29671>http://secunia.com/advisories/29671</a><br><a href=http://secunia.com/advisories/29729>http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/1>http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/12>http://www.openwall.com/lists/oss-security/2008/04/07/12</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/3>http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/4>http://www.openwall.com/lists/oss-security/2008/04/07/4</a><br><a href=http://www.securityfocus.com/bid/28688>http://www.securityfocus.com/bid/28688</a><br><a href=http://www.vupen.com/english/advisories/2008/1151/references>http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/41706>https://exchange.xforce.ibmcloud.com/vulnerabilities/41706</a><br></details></td> </tr> <tr> <td align=left>m4</td> <td align=center>CVE-2008-1688</td> <td align=center>LOW</td> <td align=center>1.4.18-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://osvdb.org/44272>http://osvdb.org/44272</a><br><a href=http://secunia.com/advisories/29671>http://secunia.com/advisories/29671</a><br><a href=http://secunia.com/advisories/29729>http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/1>http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href=http://www.openwall.com/lists/oss-security/2008/04/07/3>http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href=http://www.securityfocus.com/bid/28688>http://www.securityfocus.com/bid/28688</a><br><a href=http://www.vupen.com/english/advisories/2008/1151/references>http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/41704>https://exchange.xforce.ibmcloud.com/vulnerabilities/41704</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-27928</td> <td align=center>HIGH</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html>http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928</a><br><a href=https://jira.mariadb.org/browse/MDEV-25179>https://jira.mariadb.org/browse/MDEV-25179</a><br><a href=https://linux.oracle.com/cve/CVE-2021-27928.html>https://linux.oracle.com/cve/CVE-2021-27928.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1242.html>https://linux.oracle.com/errata/ELSA-2021-1242.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html>https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html</a><br><a href=https://mariadb.com/kb/en/mariadb-10237-release-notes/ >https://mariadb.com/kb/en/mariadb-10237-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10328-release-notes/ >https://mariadb.com/kb/en/mariadb-10328-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-10418-release-notes/ >https://mariadb.com/kb/en/mariadb-10418-release-notes/</a><br><a href=https://mariadb.com/kb/en/mariadb-1059-release-notes/ >https://mariadb.com/kb/en/mariadb-1059-release-notes/</a><br><a href=https://mariadb.com/kb/en/security/ >https://mariadb.com/kb/en/security/</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2020-14765</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14765.html>https://linux.oracle.com/cve/CVE-2020-14765.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2020-14776</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14776.html>https://linux.oracle.com/cve/CVE-2020-14776.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2020-14789</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14789.html>https://linux.oracle.com/cve/CVE-2020-14789.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2020-14812</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14812.html>https://linux.oracle.com/cve/CVE-2020-14812.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html>https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0003/ >https://security.netapp.com/advisory/ntap-20201023-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4604-1>https://ubuntu.com/security/notices/USN-4604-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-2154</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-2166</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.29-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2166>https://access.redhat.com/security/cve/CVE-2021-2166</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2166.html>https://linux.oracle.com/cve/CVE-2021-2166.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.gentoo.org/glsa/202105-27>https://security.gentoo.org/glsa/202105-27</a><br><a href=https://security.gentoo.org/glsa/202105-28>https://security.gentoo.org/glsa/202105-28</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-2194</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.27-0+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/CVE-2021-2194>https://access.redhat.com/security/cve/CVE-2021-2194</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2194.html>https://linux.oracle.com/cve/CVE-2021-2194.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4952-1>https://ubuntu.com/security/notices/USN-4952-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html>https://www.oracle.com/security-alerts/cpuapr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL>https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-2372</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2372.html>https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-2389</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center>1:10.3.31-0+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href=https://linux.oracle.com/cve/CVE-2021-2389.html>https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3590.html>https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://security.netapp.com/advisory/ntap-20210723-0001/ >https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-5022-1>https://ubuntu.com/security/notices/USN-5022-1</a><br><a href=https://ubuntu.com/security/notices/USN-5022-2>https://ubuntu.com/security/notices/USN-5022-2</a><br><a href=https://ubuntu.com/security/notices/USN-5022-3>https://ubuntu.com/security/notices/USN-5022-3</a><br><a href=https://www.oracle.com/security-alerts/cpujul2021.html>https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href=https://www.zerodayinitiative.com/advisories/ZDI-21-880/ >https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details></td> </tr> <tr> <td align=left>mariadb-common</td> <td align=center>CVE-2021-35604</td> <td align=center>MEDIUM</td> <td align=center>1:10.3.25-0+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5123-1>https://ubuntu.com/security/notices/USN-5123-1</a><br><a href=https://ubuntu.com/security/notices/USN-5123-2>https://ubuntu.com/security/notices/USN-5123-2</a><br><a href=https://ubuntu.com/security/notices/USN-5170-1>https://ubuntu.com/security/notices/USN-5170-1</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>mount</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>ncurses-base</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>ncurses-bin</td> <td align=center>CVE-2021-39537</td> <td align=center>LOW</td> <td align=center>6.1+20181013-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html>https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href=https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html>https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details></td> </tr> <tr> <td align=left>nettle-dev</td> <td align=center>CVE-2021-20305</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1942533">https://bugzilla.redhat.com/show_bug.cgi?id=1942533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305</a><br><a href=https://linux.oracle.com/cve/CVE-2021-20305.html>https://linux.oracle.com/cve/CVE-2021-20305.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1206.html>https://linux.oracle.com/errata/ELSA-2021-1206.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/</a><br><a href=https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html>https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html</a><br><a href=https://security.gentoo.org/glsa/202105-31>https://security.gentoo.org/glsa/202105-31</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0002/ >https://security.netapp.com/advisory/ntap-20211022-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4906-1>https://ubuntu.com/security/notices/USN-4906-1</a><br><a href=https://www.debian.org/security/2021/dsa-4933>https://www.debian.org/security/2021/dsa-4933</a><br></details></td> </tr> <tr> <td align=left>nettle-dev</td> <td align=center>CVE-2021-3580</td> <td align=center>HIGH</td> <td align=center>3.4.1-1</td> <td align=center>3.4.1-1+deb10u1</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1967983">https://bugzilla.redhat.com/show_bug.cgi?id=1967983</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3580.html>https://linux.oracle.com/cve/CVE-2021-3580.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4451.html>https://linux.oracle.com/errata/ELSA-2021-4451.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0006/ >https://security.netapp.com/advisory/ntap-20211104-0006/</a><br><a href=https://ubuntu.com/security/notices/USN-4990-1>https://ubuntu.com/security/notices/USN-4990-1</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2021-41617</td> <td align=center>HIGH</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href=https://linux.oracle.com/cve/CVE-2021-41617.html>https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9575.html>https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href=https://security.netapp.com/advisory/ntap-20211014-0004/ >https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href=https://www.openssh.com/security.html>https://www.openssh.com/security.html</a><br><a href=https://www.openssh.com/txt/release-8.8>https://www.openssh.com/txt/release-8.8</a><br><a href=https://www.openwall.com/lists/oss-security/2021/09/26/1>https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2007-2243</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html>http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html</a><br><a href=http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html>http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html</a><br><a href=http://securityreason.com/securityalert/2631>http://securityreason.com/securityalert/2631</a><br><a href=http://www.osvdb.org/34600>http://www.osvdb.org/34600</a><br><a href=http://www.securityfocus.com/bid/23601>http://www.securityfocus.com/bid/23601</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/33794>https://exchange.xforce.ibmcloud.com/vulnerabilities/33794</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0003/ >https://security.netapp.com/advisory/ntap-20191107-0003/</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2007-2768</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html>http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html</a><br><a href=http://www.osvdb.org/34601>http://www.osvdb.org/34601</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0002/ >https://security.netapp.com/advisory/ntap-20191107-0002/</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2008-3234</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/30276>http://www.securityfocus.com/bid/30276</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/44037>https://exchange.xforce.ibmcloud.com/vulnerabilities/44037</a><br><a href=https://www.exploit-db.com/exploits/6094>https://www.exploit-db.com/exploits/6094</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2016-20012</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265>https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265</a><br><a href=https://github.com/openssh/openssh-portable/pull/270>https://github.com/openssh/openssh-portable/pull/270</a><br><a href=https://rushter.com/blog/public-ssh-keys/ >https://rushter.com/blog/public-ssh-keys/</a><br><a href=https://security.netapp.com/advisory/ntap-20211014-0005/ >https://security.netapp.com/advisory/ntap-20211014-0005/</a><br><a href=https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak>https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2018-15919</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://seclists.org/oss-sec/2018/q3/180>http://seclists.org/oss-sec/2018/q3/180</a><br><a href=http://www.securityfocus.com/bid/105163>http://www.securityfocus.com/bid/105163</a><br><a href=https://security.netapp.com/advisory/ntap-20181221-0001/ >https://security.netapp.com/advisory/ntap-20181221-0001/</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2019-16905</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://0day.life/exploits/0day-1009.html>https://0day.life/exploits/0day-1009.html</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1153537">https://bugzilla.suse.com/show_bug.cgi?id=1153537</a><br><a href=https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c>https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c</a><br><a href="https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h">https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&amp;r2=1.6&amp;f=h</a><br><a href=https://security.gentoo.org/glsa/201911-01>https://security.gentoo.org/glsa/201911-01</a><br><a href=https://security.netapp.com/advisory/ntap-20191024-0003/ >https://security.netapp.com/advisory/ntap-20191024-0003/</a><br><a href=https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow>https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow</a><br><a href=https://www.openssh.com/releasenotes.html>https://www.openssh.com/releasenotes.html</a><br><a href=https://www.openssh.com/txt/release-8.1>https://www.openssh.com/txt/release-8.1</a><br><a href=https://www.openwall.com/lists/oss-security/2019/10/09/1>https://www.openwall.com/lists/oss-security/2019/10/09/1</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2019-6110</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c>https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c</a><br><a href=https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c>https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c</a><br><a href=https://security.gentoo.org/glsa/201903-16>https://security.gentoo.org/glsa/201903-16</a><br><a href=https://security.netapp.com/advisory/ntap-20190213-0001/ >https://security.netapp.com/advisory/ntap-20190213-0001/</a><br><a href=https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt>https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt</a><br><a href=https://www.exploit-db.com/exploits/46193/ >https://www.exploit-db.com/exploits/46193/</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2020-12062</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1>https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1</a><br><a href=https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894>https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894</a><br><a href=https://www.openssh.com/txt/release-8.3>https://www.openssh.com/txt/release-8.3</a><br><a href=https://www.openwall.com/lists/oss-security/2020/05/27/1>https://www.openwall.com/lists/oss-security/2020/05/27/1</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2020-14145</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2020/12/02/1>http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href=https://docs.ssh-mitm.at/CVE-2020-14145.html>https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href=https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1>https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href=https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py>https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14145.html>https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4368.html>https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href=https://security.gentoo.org/glsa/202105-35>https://security.gentoo.org/glsa/202105-35</a><br><a href=https://security.netapp.com/advisory/ntap-20200709-0004/ >https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href=https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/ >https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href=https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf>https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details></td> </tr> <tr> <td align=left>openssh-client</td> <td align=center>CVE-2020-15778</td> <td align=center>LOW</td> <td align=center>1:7.9p1-10+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/articles/5284081>https://access.redhat.com/articles/5284081</a><br><a href=https://github.com/cpandya2909/CVE-2020-15778>https://github.com/cpandya2909/CVE-2020-15778</a><br><a href=https://github.com/cpandya2909/CVE-2020-15778/ >https://github.com/cpandya2909/CVE-2020-15778/</a><br><a href="https://news.ycombinator.com/item?id=25005567">https://news.ycombinator.com/item?id=25005567</a><br><a href=https://security.netapp.com/advisory/ntap-20200731-0007/ >https://security.netapp.com/advisory/ntap-20200731-0007/</a><br><a href=https://www.openssh.com/security.html>https://www.openssh.com/security.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-3711</td> <td align=center>CRITICAL</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://security.netapp.com/advisory/ntap-20211022-0003/ >https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-23840</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23840.html>https://linux.oracle.com/cve/CVE-2021-23840.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-3712</td> <td align=center>HIGH</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u7</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/08/26/2>http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3712.html>https://linux.oracle.com/cve/CVE-2021-3712.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9632.html>https://linux.oracle.com/errata/ELSA-2021-9632.html</a><br><a href=https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html>https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0010/ >https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href=https://ubuntu.com/security/notices/USN-5051-1>https://ubuntu.com/security/notices/USN-5051-1</a><br><a href=https://ubuntu.com/security/notices/USN-5051-2>https://ubuntu.com/security/notices/USN-5051-2</a><br><a href=https://ubuntu.com/security/notices/USN-5051-3>https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href=https://ubuntu.com/security/notices/USN-5088-1>https://ubuntu.com/security/notices/USN-5088-1</a><br><a href=https://www.debian.org/security/2021/dsa-4963>https://www.debian.org/security/2021/dsa-4963</a><br><a href=https://www.openssl.org/news/secadv/20210824.txt>https://www.openssl.org/news/secadv/20210824.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-16>https://www.tenable.com/security/tns-2021-16</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2019-1551</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html>http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html</a><br><a href=http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html>http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98</a><br><a href=https://github.com/openssl/openssl/pull/10575>https://github.com/openssl/openssl/pull/10575</a><br><a href=https://linux.oracle.com/cve/CVE-2019-1551.html>https://linux.oracle.com/cve/CVE-2019-1551.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4514.html>https://linux.oracle.com/errata/ELSA-2020-4514.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/</a><br><a href=https://seclists.org/bugtraq/2019/Dec/39>https://seclists.org/bugtraq/2019/Dec/39</a><br><a href=https://seclists.org/bugtraq/2019/Dec/46>https://seclists.org/bugtraq/2019/Dec/46</a><br><a href=https://security.gentoo.org/glsa/202004-10>https://security.gentoo.org/glsa/202004-10</a><br><a href=https://security.netapp.com/advisory/ntap-20191210-0001/ >https://security.netapp.com/advisory/ntap-20191210-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4376-1>https://ubuntu.com/security/notices/USN-4376-1</a><br><a href=https://ubuntu.com/security/notices/USN-4504-1>https://ubuntu.com/security/notices/USN-4504-1</a><br><a href=https://usn.ubuntu.com/4376-1/ >https://usn.ubuntu.com/4376-1/</a><br><a href=https://usn.ubuntu.com/4504-1/ >https://usn.ubuntu.com/4504-1/</a><br><a href=https://www.debian.org/security/2019/dsa-4594>https://www.debian.org/security/2019/dsa-4594</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20191206.txt>https://www.openssl.org/news/secadv/20191206.txt</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujul2020.html>https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href=https://www.tenable.com/security/tns-2019-09>https://www.tenable.com/security/tns-2019-09</a><br><a href=https://www.tenable.com/security/tns-2020-03>https://www.tenable.com/security/tns-2020-03</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2020-1971</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u4</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/09/14/2>http://www.openwall.com/lists/oss-security/2021/09/14/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676</a><br><a href=https://linux.oracle.com/cve/CVE-2020-1971.html>https://linux.oracle.com/cve/CVE-2020-1971.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9150.html>https://linux.oracle.com/errata/ELSA-2021-9150.html</a><br><a href=https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E>https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E>https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html>https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202012-13>https://security.gentoo.org/glsa/202012-13</a><br><a href=https://security.netapp.com/advisory/ntap-20201218-0005/ >https://security.netapp.com/advisory/ntap-20201218-0005/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4662-1>https://ubuntu.com/security/notices/USN-4662-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2020/dsa-4807>https://www.debian.org/security/2020/dsa-4807</a><br><a href=https://www.openssl.org/news/secadv/20201208.txt>https://www.openssl.org/news/secadv/20201208.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2020-11>https://www.tenable.com/security/tns-2020-11</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-23841</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u5</td> <td><details><summary>Expand...</summary><a href=http://seclists.org/fulldisclosure/2021/May/67>http://seclists.org/fulldisclosure/2021/May/67</a><br><a href=http://seclists.org/fulldisclosure/2021/May/68>http://seclists.org/fulldisclosure/2021/May/68</a><br><a href=http://seclists.org/fulldisclosure/2021/May/70>http://seclists.org/fulldisclosure/2021/May/70</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23841.html>https://linux.oracle.com/cve/CVE-2021-23841.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9561.html>https://linux.oracle.com/errata/ELSA-2021-9561.html</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210219-0009/ >https://security.netapp.com/advisory/ntap-20210219-0009/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://support.apple.com/kb/HT212528>https://support.apple.com/kb/HT212528</a><br><a href=https://support.apple.com/kb/HT212529>https://support.apple.com/kb/HT212529</a><br><a href=https://support.apple.com/kb/HT212534>https://support.apple.com/kb/HT212534</a><br><a href=https://ubuntu.com/security/notices/USN-4738-1>https://ubuntu.com/security/notices/USN-4738-1</a><br><a href=https://ubuntu.com/security/notices/USN-4745-1>https://ubuntu.com/security/notices/USN-4745-1</a><br><a href=https://www.debian.org/security/2021/dsa-4855>https://www.debian.org/security/2021/dsa-4855</a><br><a href=https://www.openssl.org/news/secadv/20210216.txt>https://www.openssl.org/news/secadv/20210216.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-03>https://www.tenable.com/security/tns-2021-03</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2021-3449</td> <td align=center>MEDIUM</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center>1.1.1d-0+deb10u6</td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/03/27/1>http://www.openwall.com/lists/oss-security/2021/03/27/1</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/27/2>http://www.openwall.com/lists/oss-security/2021/03/27/2</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/3>http://www.openwall.com/lists/oss-security/2021/03/28/3</a><br><a href=http://www.openwall.com/lists/oss-security/2021/03/28/4>http://www.openwall.com/lists/oss-security/2021/03/28/4</a><br><a href=https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf>https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148</a><br><a href=https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845>https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&id=SB10356">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10356</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3449.html>https://linux.oracle.com/cve/CVE-2021-3449.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9151.html>https://linux.oracle.com/errata/ELSA-2021-9151.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/</a><br><a href=https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013>https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013</a><br><a href=https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc>https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc</a><br><a href=https://security.gentoo.org/glsa/202103-03>https://security.gentoo.org/glsa/202103-03</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0006/ >https://security.netapp.com/advisory/ntap-20210326-0006/</a><br><a href=https://security.netapp.com/advisory/ntap-20210513-0002/ >https://security.netapp.com/advisory/ntap-20210513-0002/</a><br><a href=https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd>https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd</a><br><a href=https://ubuntu.com/security/notices/USN-4891-1>https://ubuntu.com/security/notices/USN-4891-1</a><br><a href=https://ubuntu.com/security/notices/USN-5038-1>https://ubuntu.com/security/notices/USN-5038-1</a><br><a href=https://www.debian.org/security/2021/dsa-4875>https://www.debian.org/security/2021/dsa-4875</a><br><a href=https://www.openssl.org/news/secadv/20210325.txt>https://www.openssl.org/news/secadv/20210325.txt</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href=https://www.tenable.com/security/tns-2021-05>https://www.tenable.com/security/tns-2021-05</a><br><a href=https://www.tenable.com/security/tns-2021-06>https://www.tenable.com/security/tns-2021-06</a><br><a href=https://www.tenable.com/security/tns-2021-09>https://www.tenable.com/security/tns-2021-09</a><br><a href=https://www.tenable.com/security/tns-2021-10>https://www.tenable.com/security/tns-2021-10</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2007-6755</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ >http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href=http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html>http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href=http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html>http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href=http://rump2007.cr.yp.to/15-shumow.pdf>http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href=http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ >http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href=http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect>http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href=http://www.securityfocus.com/bid/63657>http://www.securityfocus.com/bid/63657</a><br><a href=https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html>https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details></td> </tr> <tr> <td align=left>openssl</td> <td align=center>CVE-2010-0928</td> <td align=center>LOW</td> <td align=center>1.1.1d-0+deb10u3</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ >http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href=http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf>http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href=http://www.networkworld.com/news/2010/030410-rsa-security-attack.html>http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href=http://www.osvdb.org/62808>http://www.osvdb.org/62808</a><br><a href=http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ >http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/56750>https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2007-5686</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://secunia.com/advisories/27215>http://secunia.com/advisories/27215</a><br><a href=http://www.securityfocus.com/archive/1/482129/100/100/threaded>http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href=http://www.securityfocus.com/archive/1/482857/100/0/threaded>http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href=http://www.securityfocus.com/bid/26048>http://www.securityfocus.com/bid/26048</a><br><a href=http://www.vupen.com/english/advisories/2007/3474>http://www.vupen.com/english/advisories/2007/3474</a><br><a href=https://issues.rpath.com/browse/RPL-1825>https://issues.rpath.com/browse/RPL-1825</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2013-4235</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/security/cve/cve-2013-4235>https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2013-4235>https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2018-7169</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357>https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href=https://github.com/shadow-maint/shadow/pull/97>https://github.com/shadow-maint/shadow/pull/97</a><br><a href=https://security.gentoo.org/glsa/201805-09>https://security.gentoo.org/glsa/201805-09</a><br></details></td> </tr> <tr> <td align=left>passwd</td> <td align=center>CVE-2019-19882</td> <td align=center>LOW</td> <td align=center>1:4.5-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.archlinux.org/task/64836>https://bugs.archlinux.org/task/64836</a><br><a href=https://bugs.gentoo.org/702252>https://bugs.gentoo.org/702252</a><br><a href=https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75>https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href=https://github.com/shadow-maint/shadow/pull/199>https://github.com/shadow-maint/shadow/pull/199</a><br><a href=https://github.com/void-linux/void-packages/pull/17580>https://github.com/void-linux/void-packages/pull/17580</a><br><a href=https://security.gentoo.org/glsa/202008-09>https://security.gentoo.org/glsa/202008-09</a><br></details></td> </tr> <tr> <td align=left>patch</td> <td align=center>CVE-2010-4651</td> <td align=center>LOW</td> <td align=center>2.7.6-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1">http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1</a><br><a href=http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html>http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html</a><br><a href=http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html>http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html</a><br><a href=http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html>http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html</a><br><a href=http://openwall.com/lists/oss-security/2011/01/05/10>http://openwall.com/lists/oss-security/2011/01/05/10</a><br><a href=http://openwall.com/lists/oss-security/2011/01/06/19>http://openwall.com/lists/oss-security/2011/01/06/19</a><br><a href=http://openwall.com/lists/oss-security/2011/01/06/20>http://openwall.com/lists/oss-security/2011/01/06/20</a><br><a href=http://openwall.com/lists/oss-security/2011/01/06/21>http://openwall.com/lists/oss-security/2011/01/06/21</a><br><a href=http://secunia.com/advisories/43663>http://secunia.com/advisories/43663</a><br><a href=http://secunia.com/advisories/43677>http://secunia.com/advisories/43677</a><br><a href=http://support.apple.com/kb/HT4723>http://support.apple.com/kb/HT4723</a><br><a href=http://www.securityfocus.com/bid/46768>http://www.securityfocus.com/bid/46768</a><br><a href=http://www.vupen.com/english/advisories/2011/0600>http://www.vupen.com/english/advisories/2011/0600</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=667529">https://bugzilla.redhat.com/show_bug.cgi?id=667529</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651</a><br><a href=https://ubuntu.com/security/notices/USN-2651-1>https://ubuntu.com/security/notices/USN-2651-1</a><br></details></td> </tr> <tr> <td align=left>patch</td> <td align=center>CVE-2018-6951</td> <td align=center>LOW</td> <td align=center>2.7.6-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103044>http://www.securityfocus.com/bid/103044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951</a><br><a href="https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a">https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a</a><br><a href=https://savannah.gnu.org/bugs/index.php?53132>https://savannah.gnu.org/bugs/index.php?53132</a><br><a href=https://security.gentoo.org/glsa/201904-17>https://security.gentoo.org/glsa/201904-17</a><br><a href=https://ubuntu.com/security/notices/USN-3624-1>https://ubuntu.com/security/notices/USN-3624-1</a><br><a href=https://usn.ubuntu.com/3624-1/ >https://usn.ubuntu.com/3624-1/</a><br></details></td> </tr> <tr> <td align=left>patch</td> <td align=center>CVE-2018-6952</td> <td align=center>LOW</td> <td align=center>2.7.6-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/103047>http://www.securityfocus.com/bid/103047</a><br><a href=https://access.redhat.com/errata/RHSA-2019:2033>https://access.redhat.com/errata/RHSA-2019:2033</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952</a><br><a href=https://linux.oracle.com/cve/CVE-2018-6952.html>https://linux.oracle.com/cve/CVE-2018-6952.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2019-2033.html>https://linux.oracle.com/errata/ELSA-2019-2033.html</a><br><a href=https://savannah.gnu.org/bugs/index.php?53133>https://savannah.gnu.org/bugs/index.php?53133</a><br><a href=https://security.gentoo.org/glsa/201904-17>https://security.gentoo.org/glsa/201904-17</a><br></details></td> </tr> <tr> <td align=left>patch</td> <td align=center>CVE-2021-45261</td> <td align=center>LOW</td> <td align=center>2.7.6-3+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://savannah.gnu.org/bugs/?61685>https://savannah.gnu.org/bugs/?61685</a><br></details></td> </tr> <tr> <td align=left>perl</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl-base</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>perl-modules-5.28</td> <td align=center>CVE-2020-16156</td> <td align=center>HIGH</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html>http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href=https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ >https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href=https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c>https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href=https://metacpan.org/pod/distribution/CPAN/scripts/cpan>https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details></td> </tr> <tr> <td align=left>perl-modules-5.28</td> <td align=center>CVE-2011-4116</td> <td align=center>LOW</td> <td align=center>5.28.1-6+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2011/11/04/2>http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href=http://www.openwall.com/lists/oss-security/2011/11/04/4>http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href=https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14>https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href=https://seclists.org/oss-sec/2011/q4/238>https://seclists.org/oss-sec/2011/q4/238</a><br></details></td> </tr> <tr> <td align=left>python</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>python-minimal</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>python2</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>python2-minimal</td> <td align=center>CVE-2008-4108</td> <td align=center>LOW</td> <td align=center>2.7.16-1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&m=122148330903513&w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&m=122152861617434&w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href=http://securityreason.com/securityalert/4274>http://securityreason.com/securityalert/4274</a><br><a href=http://www.securityfocus.com/bid/31184>http://www.securityfocus.com/bid/31184</a><br><a href=http://www.securitytracker.com/id?1020904>http://www.securitytracker.com/id?1020904</a><br><a href=http://www.vupen.com/english/advisories/2008/2659>http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href=https://exchange.xforce.ibmcloud.com/vulnerabilities/45161>https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2013-7040</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://bugs.python.org/issue14621>http://bugs.python.org/issue14621</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/13>http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/3>http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href=http://www.securityfocus.com/bid/64194>http://www.securityfocus.com/bid/64194</a><br><a href=https://support.apple.com/kb/HT205031>https://support.apple.com/kb/HT205031</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2019-20907</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href=https://bugs.python.org/issue39017>https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href=https://github.com/python/cpython/pull/21454>https://github.com/python/cpython/pull/21454</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20907.html>https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5010.html>https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href=https://security.gentoo.org/glsa/202008-01>https://security.gentoo.org/glsa/202008-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200731-0002/ >https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>python2.7</td> <td align=center>CVE-2020-8492</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=https://bugs.python.org/issue39503>https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href=https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4>https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href=https://github.com/python/cpython/pull/18284>https://github.com/python/cpython/pull/18284</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8492.html>https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4641.html>https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href=https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html>https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href=https://security.gentoo.org/glsa/202005-09>https://security.gentoo.org/glsa/202005-09</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0001/ >https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2013-7040</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://bugs.python.org/issue14621>http://bugs.python.org/issue14621</a><br><a href=http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html>http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/13>http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href=http://www.openwall.com/lists/oss-security/2013/12/09/3>http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href=http://www.securityfocus.com/bid/64194>http://www.securityfocus.com/bid/64194</a><br><a href=https://support.apple.com/kb/HT205031>https://support.apple.com/kb/HT205031</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2019-20907</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html>http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html</a><br><a href=https://bugs.python.org/issue39017>https://bugs.python.org/issue39017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907</a><br><a href=https://github.com/python/cpython/pull/21454>https://github.com/python/cpython/pull/21454</a><br><a href=https://linux.oracle.com/cve/CVE-2019-20907.html>https://linux.oracle.com/cve/CVE-2019-20907.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-5010.html>https://linux.oracle.com/errata/ELSA-2020-5010.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html>https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/</a><br><a href=https://security.gentoo.org/glsa/202008-01>https://security.gentoo.org/glsa/202008-01</a><br><a href=https://security.netapp.com/advisory/ntap-20200731-0002/ >https://security.netapp.com/advisory/ntap-20200731-0002/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.oracle.com/security-alerts/cpujan2021.html>https://www.oracle.com/security-alerts/cpujan2021.html</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>python2.7-minimal</td> <td align=center>CVE-2020-8492</td> <td align=center>LOW</td> <td align=center>2.7.16-2+deb10u1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=https://bugs.python.org/issue39503>https://bugs.python.org/issue39503</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492</a><br><a href=https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4>https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4</a><br><a href=https://github.com/python/cpython/pull/18284>https://github.com/python/cpython/pull/18284</a><br><a href=https://linux.oracle.com/cve/CVE-2020-8492.html>https://linux.oracle.com/cve/CVE-2020-8492.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2020-4641.html>https://linux.oracle.com/errata/ELSA-2020-4641.html</a><br><a href=https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E>https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html>https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html</a><br><a href=https://security.gentoo.org/glsa/202005-09>https://security.gentoo.org/glsa/202005-09</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0001/ >https://security.netapp.com/advisory/ntap-20200221-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2020-26116</td> <td align=center>HIGH</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href=https://bugs.python.org/issue39603>https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26116.html>https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1879.html>https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href=https://python-security.readthedocs.io/vuln/http-header-injection-method.html>https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0001/ >https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4581-1>https://ubuntu.com/security/notices/USN-4581-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4581-1/ >https://usn.ubuntu.com/4581-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2021-3426</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href=https://github.com/python/cpython/pull/24285>https://github.com/python/cpython/pull/24285</a><br><a href=https://github.com/python/cpython/pull/24337>https://github.com/python/cpython/pull/24337</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3426.html>https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9562.html>https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href=https://python-security.readthedocs.io/vuln/pydoc-getfile.html>https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0003/ >https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2021-3733</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue43075>https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href=https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final>https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href=https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final>https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href=https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final>https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href=https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final>https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href=https://github.com/python/cpython/pull/24391>https://github.com/python/cpython/pull/24391</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3733.html>https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2021-3737</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue44022>https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href=https://github.com/python/cpython/pull/25916>https://github.com/python/cpython/pull/25916</a><br><a href=https://github.com/python/cpython/pull/26503>https://github.com/python/cpython/pull/26503</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3737.html>https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>python3.7</td> <td align=center>CVE-2020-27619</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue41944>https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href=https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8>https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href=https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9>https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href=https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33>https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href=https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794>https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href=https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b>https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27619.html>https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4151.html>https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://security.netapp.com/advisory/ntap-20201123-0004/ >https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2021-3177</td> <td align=center>CRITICAL</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue42938>https://bugs.python.org/issue42938</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177</a><br><a href=https://github.com/python/cpython/pull/24239>https://github.com/python/cpython/pull/24239</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3177.html>https://linux.oracle.com/cve/CVE-2021-3177.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9130.html>https://linux.oracle.com/errata/ELSA-2021-9130.html</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/</a><br><a href="https://news.ycombinator.com/item?id=26185005">https://news.ycombinator.com/item?id=26185005</a><br><a href=https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html>https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20210226-0003/ >https://security.netapp.com/advisory/ntap-20210226-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)">https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://ubuntu.com/security/notices/USN-4754-4>https://ubuntu.com/security/notices/USN-4754-4</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2020-26116</td> <td align=center>HIGH</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center>3.7.3-2+deb10u3</td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html>http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html</a><br><a href=https://bugs.python.org/issue39603>https://bugs.python.org/issue39603</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116</a><br><a href=https://linux.oracle.com/cve/CVE-2020-26116.html>https://linux.oracle.com/cve/CVE-2020-26116.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1879.html>https://linux.oracle.com/errata/ELSA-2021-1879.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html>https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/</a><br><a href=https://python-security.readthedocs.io/vuln/http-header-injection-method.html>https://python-security.readthedocs.io/vuln/http-header-injection-method.html</a><br><a href=https://security.gentoo.org/glsa/202101-18>https://security.gentoo.org/glsa/202101-18</a><br><a href=https://security.netapp.com/advisory/ntap-20201023-0001/ >https://security.netapp.com/advisory/ntap-20201023-0001/</a><br><a href=https://ubuntu.com/security/notices/USN-4581-1>https://ubuntu.com/security/notices/USN-4581-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4581-1/ >https://usn.ubuntu.com/4581-1/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2021-23336</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.openwall.com/lists/oss-security/2021/02/19/4>http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href=http://www.openwall.com/lists/oss-security/2021/05/01/2>http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href=https://github.com/python/cpython/pull/24297>https://github.com/python/cpython/pull/24297</a><br><a href=https://linux.oracle.com/cve/CVE-2021-23336.html>https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E>https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E>https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html>https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210326-0004/ >https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href=https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ >https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href=https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933>https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href=https://ubuntu.com/security/notices/USN-4742-1>https://ubuntu.com/security/notices/USN-4742-1</a><br><a href=https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ >https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href=https://www.oracle.com//security-alerts/cpujul2021.html>https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuApr2021.html>https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2021-3426</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href=https://github.com/python/cpython/pull/24285>https://github.com/python/cpython/pull/24285</a><br><a href=https://github.com/python/cpython/pull/24337>https://github.com/python/cpython/pull/24337</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3426.html>https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-9562.html>https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html>https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href=https://python-security.readthedocs.io/vuln/pydoc-getfile.html>https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href=https://security.gentoo.org/glsa/202104-04>https://security.gentoo.org/glsa/202104-04</a><br><a href=https://security.netapp.com/advisory/ntap-20210629-0003/ >https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2021-3733</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue43075>https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href=https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final>https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href=https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final>https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href=https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final>https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href=https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final>https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href=https://github.com/python/cpython/pull/24391>https://github.com/python/cpython/pull/24391</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3733.html>https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2021-3737</td> <td align=center>MEDIUM</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue44022>https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href=https://github.com/python/cpython/pull/25916>https://github.com/python/cpython/pull/25916</a><br><a href=https://github.com/python/cpython/pull/26503>https://github.com/python/cpython/pull/26503</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3737.html>https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4160.html>https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href=https://ubuntu.com/security/notices/USN-5083-1>https://ubuntu.com/security/notices/USN-5083-1</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2017-17522</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://www.securityfocus.com/bid/102207>http://www.securityfocus.com/bid/102207</a><br><a href=https://bugs.python.org/issue32367>https://bugs.python.org/issue32367</a><br><a href=https://security-tracker.debian.org/tracker/CVE-2017-17522>https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2019-18348</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue30458#msg347282>https://bugs.python.org/issue30458#msg347282</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1727276">https://bugzilla.redhat.com/show_bug.cgi?id=1727276</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348</a><br><a href=https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html>https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/</a><br><a href=https://security.netapp.com/advisory/ntap-20191107-0004/ >https://security.netapp.com/advisory/ntap-20191107-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4333-1>https://ubuntu.com/security/notices/USN-4333-1</a><br><a href=https://ubuntu.com/security/notices/USN-4333-2>https://ubuntu.com/security/notices/USN-4333-2</a><br><a href=https://usn.ubuntu.com/4333-1/ >https://usn.ubuntu.com/4333-1/</a><br><a href=https://usn.ubuntu.com/4333-2/ >https://usn.ubuntu.com/4333-2/</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2020.html>https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2019-9674</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html>http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href=https://bugs.python.org/issue36260>https://bugs.python.org/issue36260</a><br><a href=https://bugs.python.org/issue36462>https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href=https://github.com/python/cpython/blob/master/Lib/zipfile.py>https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href=https://python-security.readthedocs.io/security.html#archives-and-zip-bomb>https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href=https://security.netapp.com/advisory/ntap-20200221-0003/ >https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href=https://ubuntu.com/security/notices/USN-4428-1>https://ubuntu.com/security/notices/USN-4428-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br><a href=https://usn.ubuntu.com/4428-1/ >https://usn.ubuntu.com/4428-1/</a><br><a href=https://www.python.org/news/security/ >https://www.python.org/news/security/</a><br></details></td> </tr> <tr> <td align=left>python3.7-minimal</td> <td align=center>CVE-2020-27619</td> <td align=center>LOW</td> <td align=center>3.7.3-2+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://bugs.python.org/issue41944>https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href=https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8>https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href=https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9>https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href=https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33>https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href=https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794>https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href=https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b>https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href=https://linux.oracle.com/cve/CVE-2020-27619.html>https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4151.html>https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E>https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href=https://security.netapp.com/advisory/ntap-20201123-0004/ >https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href=https://ubuntu.com/security/notices/USN-4754-1>https://ubuntu.com/security/notices/USN-4754-1</a><br><a href=https://ubuntu.com/security/notices/USN-4754-3>https://ubuntu.com/security/notices/USN-4754-3</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-21309</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.3-4+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0>https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0</a><br><a href=https://github.com/redis/redis/pull/8522>https://github.com/redis/redis/pull/8522</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf>https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf</a><br><a href=https://security.gentoo.org/glsa/202103-02>https://security.gentoo.org/glsa/202103-02</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32626</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591>https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c>https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32626.html>https://linux.oracle.com/cve/CVE-2021-32626.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E>https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32627</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3>https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v>https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32627.html>https://linux.oracle.com/cve/CVE-2021-32627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32628</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3>https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr>https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32628.html>https://linux.oracle.com/cve/CVE-2021-32628.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32675</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8>https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p>https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32675.html>https://linux.oracle.com/cve/CVE-2021-32675.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E>https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32687</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f>https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q>https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32687.html>https://linux.oracle.com/cve/CVE-2021-32687.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32761</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj>https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0004/ >https://security.netapp.com/advisory/ntap-20210827-0004/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32762</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71>https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr>https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-41099</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521>https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph>https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph</a><br><a href=https://linux.oracle.com/cve/CVE-2021-41099.html>https://linux.oracle.com/cve/CVE-2021-41099.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-32672</td> <td align=center>MEDIUM</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd>https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm>https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2020-21468</td> <td align=center>LOW</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://redis.com>http://redis.com</a><br><a href=https://github.com/antirez/redis/issues/6633>https://github.com/antirez/redis/issues/6633</a><br></details></td> </tr> <tr> <td align=left>redis-server</td> <td align=center>CVE-2021-3470</td> <td align=center>LOW</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943623">https://bugzilla.redhat.com/show_bug.cgi?id=1943623</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-21309</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.3-4+deb10u3</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0>https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0</a><br><a href=https://github.com/redis/redis/pull/8522>https://github.com/redis/redis/pull/8522</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf>https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf</a><br><a href=https://security.gentoo.org/glsa/202103-02>https://security.gentoo.org/glsa/202103-02</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32626</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591>https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c>https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32626.html>https://linux.oracle.com/cve/CVE-2021-32626.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E>https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32627</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3>https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v>https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32627.html>https://linux.oracle.com/cve/CVE-2021-32627.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32628</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3>https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr>https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32628.html>https://linux.oracle.com/cve/CVE-2021-32628.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32675</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8>https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p>https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32675.html>https://linux.oracle.com/cve/CVE-2021-32675.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E>https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32687</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f>https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q>https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q</a><br><a href=https://linux.oracle.com/cve/CVE-2021-32687.html>https://linux.oracle.com/cve/CVE-2021-32687.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32761</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj>https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html>https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/</a><br><a href=https://security.netapp.com/advisory/ntap-20210827-0004/ >https://security.netapp.com/advisory/ntap-20210827-0004/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32762</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71>https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr>https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-41099</td> <td align=center>HIGH</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521>https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph>https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph</a><br><a href=https://linux.oracle.com/cve/CVE-2021-41099.html>https://linux.oracle.com/cve/CVE-2021-41099.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-3945.html>https://linux.oracle.com/errata/ELSA-2021-3945.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-32672</td> <td align=center>MEDIUM</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center>5:5.0.14-1+deb10u1</td> <td><details><summary>Expand...</summary><a href=https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd>https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd</a><br><a href=https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm>https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/</a><br><a href=https://security.netapp.com/advisory/ntap-20211104-0003/ >https://security.netapp.com/advisory/ntap-20211104-0003/</a><br><a href=https://www.debian.org/security/2021/dsa-5001>https://www.debian.org/security/2021/dsa-5001</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2020-21468</td> <td align=center>LOW</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=http://redis.com>http://redis.com</a><br><a href=https://github.com/antirez/redis/issues/6633>https://github.com/antirez/redis/issues/6633</a><br></details></td> </tr> <tr> <td align=left>redis-tools</td> <td align=center>CVE-2021-3470</td> <td align=center>LOW</td> <td align=center>5:5.0.3-4+deb10u2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943623">https://bugzilla.redhat.com/show_bug.cgi?id=1943623</a><br></details></td> </tr> <tr> <td align=left>subversion</td> <td align=center>CVE-2020-17525</td> <td align=center>HIGH</td> <td align=center>1.10.4-1+deb10u1</td> <td align=center>1.10.4-1+deb10u2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525</a><br><a href=https://linux.oracle.com/cve/CVE-2020-17525.html>https://linux.oracle.com/cve/CVE-2020-17525.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-0507.html>https://linux.oracle.com/errata/ELSA-2021-0507.html</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html>https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html</a><br><a href=https://subversion.apache.org/security/CVE-2020-17525-advisory.txt>https://subversion.apache.org/security/CVE-2020-17525-advisory.txt</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2005-2541</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&m=112327628230258&w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href=https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E>https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2019-9923</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href=http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html>http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href=http://savannah.gnu.org/bugs/?55369>http://savannah.gnu.org/bugs/?55369</a><br><a href=https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241>https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href=https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E>https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href=https://ubuntu.com/security/notices/USN-4692-1>https://ubuntu.com/security/notices/USN-4692-1</a><br></details></td> </tr> <tr> <td align=left>tar</td> <td align=center>CVE-2021-20193</td> <td align=center>LOW</td> <td align=center>1.30+dfsg-6</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href=https://savannah.gnu.org/bugs/?59897>https://savannah.gnu.org/bugs/?59897</a><br><a href=https://security.gentoo.org/glsa/202105-29>https://security.gentoo.org/glsa/202105-29</a><br></details></td> </tr> <tr> <td align=left>tcl8.6</td> <td align=center>CVE-2021-35331</td> <td align=center>LOW</td> <td align=center>8.6.9+dfsg-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2>https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2</a><br><a href=https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280>https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280</a><br><a href=https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222>https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222</a><br><a href=https://sqlite.org/forum/info/7dcd751996c93ec9>https://sqlite.org/forum/info/7dcd751996c93ec9</a><br></details></td> </tr> <tr> <td align=left>tcl8.6-dev</td> <td align=center>CVE-2021-35331</td> <td align=center>LOW</td> <td align=center>8.6.9+dfsg-2</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2>https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2</a><br><a href=https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280>https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280</a><br><a href=https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222>https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222</a><br><a href=https://sqlite.org/forum/info/7dcd751996c93ec9>https://sqlite.org/forum/info/7dcd751996c93ec9</a><br></details></td> </tr> <tr> <td align=left>util-linux</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>uuid-dev</td> <td align=center>CVE-2021-37600</td> <td align=center>LOW</td> <td align=center>2.33.1-0.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href=https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c>https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href=https://github.com/karelzak/util-linux/issues/1395>https://github.com/karelzak/util-linux/issues/1395</a><br><a href=https://security.netapp.com/advisory/ntap-20210902-0002/ >https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details></td> </tr> <tr> <td align=left>wget</td> <td align=center>CVE-2021-31879</td> <td align=center>MEDIUM</td> <td align=center>1.20.1-1.1</td> <td align=center></td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href=https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html>https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href=https://savannah.gnu.org/bugs/?56909>https://savannah.gnu.org/bugs/?56909</a><br><a href=https://security.netapp.com/advisory/ntap-20210618-0002/ >https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details></td> </tr> </tbody> </table> <p><strong>python-pkg</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25287</td> <td align=center>CRITICAL</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25287">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25287</a><br><a href=https://github.com/advisories/GHSA-77gc-v2xv-rvvh>https://github.com/advisories/GHSA-77gc-v2xv-rvvh</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470>https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377/commits/3bf5eddb89afdf690eceaa52bc4d3546ba9a5f87>https://github.com/python-pillow/Pillow/pull/5377/commits/3bf5eddb89afdf690eceaa52bc4d3546ba9a5f87</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25287>https://nvd.nist.gov/vuln/detail/CVE-2021-25287</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25288</td> <td align=center>CRITICAL</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288</a><br><a href=https://github.com/advisories/GHSA-rwv7-3v45-hg29>https://github.com/advisories/GHSA-rwv7-3v45-hg29</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470>https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25288>https://nvd.nist.gov/vuln/detail/CVE-2021-25288</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25289</td> <td align=center>CRITICAL</td> <td align=center>8.0.1</td> <td align=center>8.1.1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289</a><br><a href=https://github.com/advisories/GHSA-57h3-9rgr-c24m>https://github.com/advisories/GHSA-57h3-9rgr-c24m</a><br><a href=https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c>https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25289>https://nvd.nist.gov/vuln/detail/CVE-2021-25289</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-34552</td> <td align=center>CRITICAL</td> <td align=center>8.0.1</td> <td align=center>8.3.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552</a><br><a href=https://github.com/advisories/GHSA-7534-mm45-c74v>https://github.com/advisories/GHSA-7534-mm45-c74v</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-34552>https://nvd.nist.gov/vuln/detail/CVE-2021-34552</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow>https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/index.html>https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2020-35653</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653</a><br><a href=https://github.com/advisories/GHSA-f5g8-5qq7-938w>https://github.com/advisories/GHSA-f5g8-5qq7-938w</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-35653>https://nvd.nist.gov/vuln/detail/CVE-2020-35653</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/index.html>https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href=https://ubuntu.com/security/notices/USN-4697-1>https://ubuntu.com/security/notices/USN-4697-1</a><br><a href=https://ubuntu.com/security/notices/USN-4697-2>https://ubuntu.com/security/notices/USN-4697-2</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2020-35654</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654</a><br><a href=https://github.com/advisories/GHSA-vqcj-wrf2-7v73>https://github.com/advisories/GHSA-vqcj-wrf2-7v73</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-35654>https://nvd.nist.gov/vuln/detail/CVE-2020-35654</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/index.html>https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href=https://ubuntu.com/security/notices/USN-4697-1>https://ubuntu.com/security/notices/USN-4697-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-23437</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.3.2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437</a><br><a href=https://github.com/advisories/GHSA-98vv-pw6r-q6q4>https://github.com/advisories/GHSA-98vv-pw6r-q6q4</a><br><a href=https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b>https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-23437>https://nvd.nist.gov/vuln/detail/CVE-2021-23437</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html</a><br><a href=https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443>https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25290</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25290</a><br><a href=https://github.com/advisories/GHSA-8xjq-8fcg-g5hw>https://github.com/advisories/GHSA-8xjq-8fcg-g5hw</a><br><a href=https://github.com/python-pillow/Pillow/commit/86f02f7c70862a0954bfe8133736d352db978eaa>https://github.com/python-pillow/Pillow/commit/86f02f7c70862a0954bfe8133736d352db978eaa</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25290>https://nvd.nist.gov/vuln/detail/CVE-2021-25290</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25291</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25291">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25291</a><br><a href=https://github.com/advisories/GHSA-mvg9-xffr-p774>https://github.com/advisories/GHSA-mvg9-xffr-p774</a><br><a href=https://github.com/python-pillow/Pillow/commit/cbdce6c5d054fccaf4af34b47f212355c64ace7a>https://github.com/python-pillow/Pillow/commit/cbdce6c5d054fccaf4af34b47f212355c64ace7a</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25291>https://nvd.nist.gov/vuln/detail/CVE-2021-25291</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25293</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25293">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25293</a><br><a href=https://github.com/advisories/GHSA-p43w-g3c5-g5mq>https://github.com/advisories/GHSA-p43w-g3c5-g5mq</a><br><a href=https://github.com/python-pillow/Pillow/commit/4853e522bddbec66022c0915b9a56255d0188bf9>https://github.com/python-pillow/Pillow/commit/4853e522bddbec66022c0915b9a56255d0188bf9</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25293>https://nvd.nist.gov/vuln/detail/CVE-2021-25293</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-27921</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27921</a><br><a href=https://github.com/advisories/GHSA-f4w8-cv6p-x6r5>https://github.com/advisories/GHSA-f4w8-cv6p-x6r5</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-27921>https://nvd.nist.gov/vuln/detail/CVE-2021-27921</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-27922</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27922</a><br><a href=https://github.com/advisories/GHSA-3wvg-mj6g-m9cv>https://github.com/advisories/GHSA-3wvg-mj6g-m9cv</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-27922>https://nvd.nist.gov/vuln/detail/CVE-2021-27922</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-27923</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.1.2</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27923</a><br><a href=https://github.com/advisories/GHSA-95q3-8gr9-gm8w>https://github.com/advisories/GHSA-95q3-8gr9-gm8w</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-27923>https://nvd.nist.gov/vuln/detail/CVE-2021-27923</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-28676</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28676">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28676</a><br><a href=https://github.com/advisories/GHSA-7r7m-5h27-29hp>https://github.com/advisories/GHSA-7r7m-5h27-29hp</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377>https://github.com/python-pillow/Pillow/pull/5377</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28676>https://nvd.nist.gov/vuln/detail/CVE-2021-28676</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28676-fix-fli-dos>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28676-fix-fli-dos</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#security>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#security</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-28677</td> <td align=center>HIGH</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28677">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28677</a><br><a href=https://github.com/advisories/GHSA-q5hq-fp76-qmrc>https://github.com/advisories/GHSA-q5hq-fp76-qmrc</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377>https://github.com/python-pillow/Pillow/pull/5377</a><br><a href=https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html>https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28677>https://nvd.nist.gov/vuln/detail/CVE-2021-28677</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28677-fix-eps-dos-on-open>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28677-fix-eps-dos-on-open</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2020-35655</td> <td align=center>MEDIUM</td> <td align=center>8.0.1</td> <td align=center>8.1.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35655">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35655</a><br><a href=https://github.com/advisories/GHSA-hf64-x4gq-p99h>https://github.com/advisories/GHSA-hf64-x4gq-p99h</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-35655>https://nvd.nist.gov/vuln/detail/CVE-2020-35655</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/index.html>https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href=https://ubuntu.com/security/notices/USN-4697-1>https://ubuntu.com/security/notices/USN-4697-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-25292</td> <td align=center>MEDIUM</td> <td align=center>8.0.1</td> <td align=center>8.1.1</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25292</a><br><a href=https://github.com/advisories/GHSA-9hx2-hgq2-2g4f>https://github.com/advisories/GHSA-9hx2-hgq2-2g4f</a><br><a href=https://github.com/python-pillow/Pillow/commit/3bce145966374dd39ce58a6fc0083f8d1890719c>https://github.com/python-pillow/Pillow/commit/3bce145966374dd39ce58a6fc0083f8d1890719c</a><br><a href=https://github.com/python-pillow/Pillow/commit/6207b44ab1ff4a91d8ddc7579619876d0bb191a4>https://github.com/python-pillow/Pillow/commit/6207b44ab1ff4a91d8ddc7579619876d0bb191a4</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-25292>https://nvd.nist.gov/vuln/detail/CVE-2021-25292</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html>https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4763-1>https://ubuntu.com/security/notices/USN-4763-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-28675</td> <td align=center>MEDIUM</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28675">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28675</a><br><a href=https://github.com/advisories/GHSA-g6rj-rv7j-xwp4>https://github.com/advisories/GHSA-g6rj-rv7j-xwp4</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377/commits/22e9bee4ef225c0edbb9323f94c26cee0c623497>https://github.com/python-pillow/Pillow/pull/5377/commits/22e9bee4ef225c0edbb9323f94c26cee0c623497</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28675>https://nvd.nist.gov/vuln/detail/CVE-2021-28675</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28675-fix-dos-in-psdimageplugin>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28675-fix-dos-in-psdimageplugin</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>CVE-2021-28678</td> <td align=center>MEDIUM</td> <td align=center>8.0.1</td> <td align=center>8.2.0</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28678">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28678</a><br><a href=https://github.com/advisories/GHSA-hjfx-8p6c-g7gx>https://github.com/advisories/GHSA-hjfx-8p6c-g7gx</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377>https://github.com/python-pillow/Pillow/pull/5377</a><br><a href=https://github.com/python-pillow/Pillow/pull/5377/commits/496245aa4365d0827390bd0b6fbd11287453b3a1>https://github.com/python-pillow/Pillow/pull/5377/commits/496245aa4365d0827390bd0b6fbd11287453b3a1</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28678>https://nvd.nist.gov/vuln/detail/CVE-2021-28678</a><br><a href=https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28678-fix-blp-dos>https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28678-fix-blp-dos</a><br><a href=https://security.gentoo.org/glsa/202107-33>https://security.gentoo.org/glsa/202107-33</a><br><a href=https://ubuntu.com/security/notices/USN-4963-1>https://ubuntu.com/security/notices/USN-4963-1</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>GHSA-jgpv-4h4c-xhw3</td> <td align=center>MEDIUM</td> <td align=center>8.0.1</td> <td align=center>8.1.2</td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-jgpv-4h4c-xhw3>https://github.com/advisories/GHSA-jgpv-4h4c-xhw3</a><br><a href=https://github.com/calix2/pyVulApp/security/advisories/GHSA-jgpv-4h4c-xhw3>https://github.com/calix2/pyVulApp/security/advisories/GHSA-jgpv-4h4c-xhw3</a><br></details></td> </tr> <tr> <td align=left>Pillow</td> <td align=center>pyup.io-41277</td> <td align=center>UNKNOWN</td> <td align=center>8.0.1</td> <td align=center>8.3.2</td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>PyYAML</td> <td align=center>CVE-2020-14343</td> <td align=center>CRITICAL</td> <td align=center>5.3.1</td> <td align=center>5.4</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1860466">https://bugzilla.redhat.com/show_bug.cgi?id=1860466</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343</a><br><a href=https://github.com/advisories/GHSA-8q59-q68h-6hv4>https://github.com/advisories/GHSA-8q59-q68h-6hv4</a><br><a href=https://github.com/yaml/pyyaml/commit/a001f2782501ad2d24986959f0239a354675f9dc>https://github.com/yaml/pyyaml/commit/a001f2782501ad2d24986959f0239a354675f9dc</a><br><a href=https://github.com/yaml/pyyaml/issues/420#issuecomment-663673966>https://github.com/yaml/pyyaml/issues/420#issuecomment-663673966</a><br><a href=https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation>https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation</a><br><a href=https://linux.oracle.com/cve/CVE-2020-14343.html>https://linux.oracle.com/cve/CVE-2020-14343.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-2583.html>https://linux.oracle.com/errata/ELSA-2021-2583.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-14343>https://nvd.nist.gov/vuln/detail/CVE-2020-14343</a><br><a href=https://pypi.org/project/PyYAML/ >https://pypi.org/project/PyYAML/</a><br><a href=https://ubuntu.com/security/notices/USN-4940-1>https://ubuntu.com/security/notices/USN-4940-1</a><br></details></td> </tr> <tr> <td align=left>Werkzeug</td> <td align=center>pyup.io-42050</td> <td align=center>UNKNOWN</td> <td align=center>1.0.1</td> <td align=center>2.0.2</td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>pip</td> <td align=center>CVE-2021-28363</td> <td align=center>MEDIUM</td> <td align=center>20.3.1</td> <td align=center>21.1</td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-5phf-pp7p-vc2r>https://github.com/advisories/GHSA-5phf-pp7p-vc2r</a><br><a href=https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml>https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml</a><br><a href=https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15>https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15</a><br><a href=https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0>https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0</a><br><a href=https://github.com/urllib3/urllib3/commits/main>https://github.com/urllib3/urllib3/commits/main</a><br><a href=https://github.com/urllib3/urllib3/releases/tag/1.26.4>https://github.com/urllib3/urllib3/releases/tag/1.26.4</a><br><a href=https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r>https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28363>https://nvd.nist.gov/vuln/detail/CVE-2021-28363</a><br><a href=https://pypi.org/project/urllib3/1.26.4/ >https://pypi.org/project/urllib3/1.26.4/</a><br><a href=https://security.gentoo.org/glsa/202107-36>https://security.gentoo.org/glsa/202107-36</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>pip</td> <td align=center>CVE-2021-3572</td> <td align=center>MEDIUM</td> <td align=center>20.3.1</td> <td align=center>21.1</td> <td><details><summary>Expand...</summary><a href=https://access.redhat.com/errata/RHSA-2021:3254>https://access.redhat.com/errata/RHSA-2021:3254</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1962856">https://bugzilla.redhat.com/show_bug.cgi?id=1962856</a><br><a href=https://github.com/advisories/GHSA-5xp3-jfq3-5q8x>https://github.com/advisories/GHSA-5xp3-jfq3-5q8x</a><br><a href=https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b>https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b</a><br><a href=https://github.com/pypa/pip/pull/9827>https://github.com/pypa/pip/pull/9827</a><br><a href=https://linux.oracle.com/cve/CVE-2021-3572.html>https://linux.oracle.com/cve/CVE-2021-3572.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4455.html>https://linux.oracle.com/errata/ELSA-2021-4455.html</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-3572>https://nvd.nist.gov/vuln/detail/CVE-2021-3572</a><br><a href=https://packetstormsecurity.com/files/162712/USN-4961-1.txt>https://packetstormsecurity.com/files/162712/USN-4961-1.txt</a><br></details></td> </tr> <tr> <td align=left>pip</td> <td align=center>pyup.io-42218</td> <td align=center>UNKNOWN</td> <td align=center>20.3.1</td> <td align=center>21.1</td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>rsa</td> <td align=center>CVE-2020-25658</td> <td align=center>MEDIUM</td> <td align=center>4.6</td> <td align=center>4.7</td> <td><details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25658">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25658</a><br><a href=https://github.com/advisories/GHSA-xrx6-fmxq-rjj2>https://github.com/advisories/GHSA-xrx6-fmxq-rjj2</a><br><a href=https://github.com/sybrenstuvel/python-rsa/commit/dae8ce0d85478e16f2368b2341632775313d41ed>https://github.com/sybrenstuvel/python-rsa/commit/dae8ce0d85478e16f2368b2341632775313d41ed</a><br><a href=https://github.com/sybrenstuvel/python-rsa/issues/165>https://github.com/sybrenstuvel/python-rsa/issues/165</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-25658>https://nvd.nist.gov/vuln/detail/CVE-2020-25658</a><br></details></td> </tr> <tr> <td align=left>urllib3</td> <td align=center>CVE-2021-33503</td> <td align=center>HIGH</td> <td align=center>1.26.2</td> <td align=center>1.26.5</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503</a><br><a href=https://github.com/advisories/GHSA-q2q7-5pp4-w6pg>https://github.com/advisories/GHSA-q2q7-5pp4-w6pg</a><br><a href=https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec>https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec</a><br><a href=https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg>https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg</a><br><a href=https://linux.oracle.com/cve/CVE-2021-33503.html>https://linux.oracle.com/cve/CVE-2021-33503.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-4162.html>https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-33503>https://nvd.nist.gov/vuln/detail/CVE-2021-33503</a><br><a href=https://security.gentoo.org/glsa/202107-36>https://security.gentoo.org/glsa/202107-36</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> <tr> <td align=left>urllib3</td> <td align=center>CVE-2021-28363</td> <td align=center>MEDIUM</td> <td align=center>1.26.2</td> <td align=center>1.26.4</td> <td><details><summary>Expand...</summary><a href=https://github.com/advisories/GHSA-5phf-pp7p-vc2r>https://github.com/advisories/GHSA-5phf-pp7p-vc2r</a><br><a href=https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml>https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml</a><br><a href=https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15>https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15</a><br><a href=https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0>https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0</a><br><a href=https://github.com/urllib3/urllib3/commits/main>https://github.com/urllib3/urllib3/commits/main</a><br><a href=https://github.com/urllib3/urllib3/releases/tag/1.26.4>https://github.com/urllib3/urllib3/releases/tag/1.26.4</a><br><a href=https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r>https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r</a><br><a href=https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/ >https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2021-28363>https://nvd.nist.gov/vuln/detail/CVE-2021-28363</a><br><a href=https://pypi.org/project/urllib3/1.26.4/ >https://pypi.org/project/urllib3/1.26.4/</a><br><a href=https://security.gentoo.org/glsa/202107-36>https://security.gentoo.org/glsa/202107-36</a><br><a href=https://www.oracle.com/security-alerts/cpuoct2021.html>https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details></td> </tr> </tbody> </table> <p><strong>gobinary</strong></p> <table> <thead> <tr> <th align=left>Package</th> <th align=center>Vulnerability</th> <th align=center>Severity</th> <th align=center>Installed Version</th> <th align=center>Fixed Version</th> <th>Links</th> </tr> </thead> <tbody> <tr> <td align=left>github.com/satori/go.uuid</td> <td align=center>GO-2020-0018</td> <td align=center>UNKNOWN</td> <td align=center>v1.2.0</td> <td align=center>1.2.1-0.20181016170032-d91630c85102</td> <td><details><summary>Expand...</summary></details></td> </tr> <tr> <td align=left>golang.org/x/crypto</td> <td align=center>CVE-2020-29652</td> <td align=center>HIGH</td> <td align=center>v0.0.0-20200622213623-75b288015ac9</td> <td align=center>v0.0.0-20201216223049-8b5274cf687f</td> <td><details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652</a><br><a href=https://go-review.googlesource.com/c/crypto/+/278852>https://go-review.googlesource.com/c/crypto/+/278852</a><br><a href="https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1">https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1</a><br><a href=https://linux.oracle.com/cve/CVE-2020-29652.html>https://linux.oracle.com/cve/CVE-2020-29652.html</a><br><a href=https://linux.oracle.com/errata/ELSA-2021-1796.html>https://linux.oracle.com/errata/ELSA-2021-1796.html</a><br><a href=https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E>https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E</a><br><a href=https://nvd.nist.gov/vuln/detail/CVE-2020-29652>https://nvd.nist.gov/vuln/detail/CVE-2020-29652</a><br></details></td> </tr> </tbody> </table> </article> </div> </div> </main> <footer class=md-footer> <nav class="md-footer__inner md-grid" aria-label=Footer> <a href=../notes/ class="md-footer__link md-footer__link--prev" aria-label="Previous: Installation Notes" rel=prev> <div class="md-footer__button md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M20 11v2H8l5.5 5.5-1.42 1.42L4.16 12l7.92-7.92L13.5 5.5 8 11h12Z"/></svg> </div> <div class=md-footer__title> <div class=md-ellipsis> <span class=md-footer__direction> Previous </span> Installation Notes </div> </div> </a> <a href=../../deepstack-gpu/ class="md-footer__link md-footer__link--next" aria-label="Next: Introduction" rel=next> <div class=md-footer__title> <div class=md-ellipsis> <span class=md-footer__direction> Next </span> Introduction </div> </div> <div class="md-footer__button md-icon"> <svg xmlns=http://www.w3.org/2000/svg viewbox="0 0 24 24"><path d="M4 11v2h12l-5.5 5.5 1.42 1.42L19.84 12l-7.92-7.92L10.5 5.5 16 11H4Z"/></svg> </div> </a> </nav> <div class="md-footer-meta md-typeset"> <div class="md-footer-meta__inner md-grid"> <div class=md-copyright> <div class=md-copyright__highlight> Copyright &copy; 2020 - 2022 The TrueCharts Project </div> </div> </div> </div> </footer> </div> <div class=md-dialog data-md-component=dialog> <div class="md-dialog__inner md-typeset"></div> </div> <script id=__config type=application/json>{"base": "../../../..", "features": ["navigation.tabs", "navigation.tracking", "navigation.instant", "search.highlight", "search.share", "search.suggest"], "search": "../../../../assets/javascripts/workers/search.b97dbffb.min.js", "translations": {"clipboard.copied": "Copied to clipboard", "clipboard.copy": "Copy to clipboard", "search.config.lang": "en", "search.config.pipeline": "trimmer, stopWordFilter", "search.config.separator": "[\\s\\-]+", "search.placeholder": "Search", "search.result.more.one": "1 more on this page", "search.result.more.other": "# more on this page", "search.result.none": "No matching documents", "search.result.one": "1 matching document", "search.result.other": "# matching documents", "search.result.placeholder": "Type to start searching", "search.result.term.missing": "Missing", "select.version.title": "Select version"}}</script> <script src=../../../../assets/javascripts/bundle.0238f547.min.js></script> </body> </html>