CVE | Days | CVSS v3.1 | Rating | Packages |
CVE-2009-4030 | 5054 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2008-7247 | 5054 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4861 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4816 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4819 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2007-5970 | 5773 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2009-4112 | 3744 | unknown | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2016-0596 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4826 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2008-2079 | 5627 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0608 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0606 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-5863 | 16 | unknown | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2008-3143 | 4214 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2011-1521 | 3223 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2007-5969 | 5776 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4866 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-19387 | 715 | unknown | moderate | tmux-3.1c-bp152.2.3.1 |
CVE-2008-1721 | 4305 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2012-5612 | 3956 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4879 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4142 | 189 | unknown | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2015-4807 | 2904 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4836 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2009-4028 | 5054 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2012-5615 | 624 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2012-5611 | 3956 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4913 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4143 | 1998 | unknown | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2016-0598 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4895 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2009-4019 | 5060 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-18217 | 84 | unknown | moderate | proftpd-1.3.6b-bp151.4.6.2,proftpd-devel-1.3.6b-bp151.4.6.2,proftpd-doc-1.3.6b-bp151.4.6.2,proftpd-lang-1.3.6b-bp151.4.6.2,proftpd-ldap-1.3.6b-bp151.4.6.2,proftpd-mysql-1.3.6b-bp151.4.6.2,proftpd-pgsql-1.3.6b-bp151.4.6.2,proftpd-radius-1.3.6b-bp151.4.6.2,proftpd-sqlite-1.3.6b-bp151.4.6.2 |
CVE-2015-4141 | 189 | unknown | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2016-0600 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-5969 | 2863 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-8041 | 1843 | unknown | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2015-4858 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2008-2315 | 4222 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2016-0610 | 2813 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2008-3142 | 4214 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2007-6303 | 5774 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-5616 | 2540 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2014-1912 | 46 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2008-2316 | 4222 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2015-4870 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2007-2052 | 4630 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2012-4414 | 4040 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4802 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2006-0903 | 6391 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0597 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-1010224 | 22 | unknown | moderate | aubio-tools-0.4.6-bp151.5.3.1,libaubio-devel-0.4.6-bp151.5.3.1,libaubio5-0.4.6-bp151.5.3.1,python2-aubio-0.4.6-bp151.5.3.1,python3-aubio-0.4.6-bp151.5.3.1 |
CVE-2014-7185 | 54 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2019-1010222 | 22 | unknown | moderate | aubio-tools-0.4.6-bp151.5.3.1,libaubio-devel-0.4.6-bp151.5.3.1,libaubio5-0.4.6-bp151.5.3.1,python2-aubio-0.4.6-bp151.5.3.1,python3-aubio-0.4.6-bp151.5.3.1 |
CVE-2006-4226 | 6248 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2012-5627 | 3953 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4792 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2008-3144 | 4214 | unknown | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2016-0609 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0546 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2013-1976 | 65 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2006-4227 | 6238 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4864 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0505 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4830 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-0616 | 16 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2015-4815 | 58 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2007-6304 | 5774 | unknown | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-44142 | 13 | 9.9 | critical | libdcerpc-binding0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-python3-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-python3-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-4.9.5+git.483.212a7ebca6b-3.64.1,samba-ad-dc-4.9.5+git.483.212a7ebca6b-3.64.1,samba-client-4.9.5+git.483.212a7ebca6b-3.64.1,samba-core-devel-4.9.5+git.483.212a7ebca6b-3.64.1,samba-dsdb-modules-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-python3-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-python3-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-4.9.5+git.483.212a7ebca6b-3.64.1,samba-ad-dc-4.9.5+git.483.212a7ebca6b-3.64.1,samba-client-4.9.5+git.483.212a7ebca6b-3.64.1,samba-core-devel-4.9.5+git.483.212a7ebca6b-3.64.1,samba-dsdb-modules-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-python3-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-python3-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-4.9.5+git.483.212a7ebca6b-3.64.1,samba-ad-dc-4.9.5+git.483.212a7ebca6b-3.64.1,samba-client-4.9.5+git.483.212a7ebca6b-3.64.1,samba-core-devel-4.9.5+git.483.212a7ebca6b-3.64.1,samba-dsdb-modules-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,ctdb-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-python3-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-python3-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-4.9.5+git.483.212a7ebca6b-3.64.1,samba-ad-dc-4.9.5+git.483.212a7ebca6b-3.64.1,samba-client-4.9.5+git.483.212a7ebca6b-3.64.1,samba-core-devel-4.9.5+git.483.212a7ebca6b-3.64.1,samba-dsdb-modules-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-binding0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc-samr0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-4.9.5+git.483.212a7ebca6b-3.64.1,libdcerpc0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-krb5pac0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-nbt0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr-standard0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-4.9.5+git.483.212a7ebca6b-3.64.1,libndr0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-4.9.5+git.483.212a7ebca6b-3.64.1,libnetapi0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-credentials0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-errors0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-hostconfig0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-passdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy-python3-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-policy0-python3-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamba-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-4.9.5+git.483.212a7ebca6b-3.64.1,libsamdb0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbconf0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-4.9.5+git.483.212a7ebca6b-3.64.1,libsmbldap2-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-4.9.5+git.483.212a7ebca6b-3.64.1,libtevent-util0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient-devel-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-4.9.5+git.483.212a7ebca6b-3.64.1,libwbclient0-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-4.9.5+git.483.212a7ebca6b-3.64.1,samba-ad-dc-4.9.5+git.483.212a7ebca6b-3.64.1,samba-client-4.9.5+git.483.212a7ebca6b-3.64.1,samba-core-devel-4.9.5+git.483.212a7ebca6b-3.64.1,samba-dsdb-modules-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-32bit-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-libs-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python-4.9.5+git.483.212a7ebca6b-3.64.1,samba-python3-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-4.9.5+git.483.212a7ebca6b-3.64.1,samba-winbind-32bit-4.9.5+git.483.212a7ebca6b-3.64.1 |
CVE-2020-28020 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-10877 | 141 | 9.8 | moderate | teeworlds-0.7.3.1-bp151.2.3.3 |
CVE-2018-20182 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2018-8793 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2020-35458 | 28 | 9.8 | critical | hawk2-2.3.0+git.1603969748.10468582-3.18.1,hawk2-2.4.0+git.1611141202.2fe6369e-3.21.1 |
CVE-2019-10160 | 50 | 9.8 | important | python-curses-2.7.14-7.14.2,python-devel-2.7.14-7.14.2,python-gdbm-2.7.14-7.14.2,python-xml-2.7.14-7.14.2,libpython2_7-1_0-2.7.14-7.14.2,python-2.7.14-7.14.2,python-base-2.7.14-7.14.2,libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-tk-2.7.14-7.14.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.8-3.23.1,python3-tools-3.6.10-3.42.2,libpython3_6m1_0-3.6.8-3.23.1,python3-3.6.8-3.23.1,python3-base-3.6.8-3.23.1,python3-curses-3.6.8-3.23.1,python3-dbm-3.6.8-3.23.1,python3-devel-3.6.8-3.23.1,python3-idle-3.6.8-3.23.1,python3-tk-3.6.8-3.23.1,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2020-11651 | 1 | 9.8 | critical | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,salt-api-2019.2.0-6.27.1,salt-cloud-2019.2.0-6.27.1,salt-fish-completion-2019.2.0-6.27.1,salt-master-2019.2.0-6.27.1,salt-proxy-2019.2.0-6.27.1,salt-ssh-2019.2.0-6.27.1,salt-standalone-formulas-configuration-2019.2.0-6.27.1,salt-syndic-2019.2.0-6.27.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python2-salt-3000-6.37.1,salt-api-3000-6.37.1,salt-cloud-3000-6.37.1,salt-fish-completion-3000-6.37.1,salt-master-3000-6.37.1,salt-proxy-3000-6.37.1,salt-ssh-3000-6.37.1,salt-standalone-formulas-configuration-3000-6.37.1,salt-syndic-3000-6.37.1,python2-salt-2019.2.0-6.27.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3000-6.37.1,salt-3000-6.37.1,salt-bash-completion-3000-6.37.1,salt-doc-3000-6.37.1,salt-minion-3000-6.37.1,salt-zsh-completion-3000-6.37.1,python3-salt-2019.2.0-6.27.1,salt-2019.2.0-6.27.1,salt-bash-completion-2019.2.0-6.27.1,salt-doc-2019.2.0-6.27.1,salt-minion-2019.2.0-6.27.1,salt-zsh-completion-2019.2.0-6.27.1 |
CVE-2021-20314 | 21 | 9.8 | critical | libspf2-2-1.2.10-bp153.5.1,libspf2-devel-1.2.10-bp153.5.1,libspf2-tools-1.2.10-bp153.5.1 |
CVE-2019-18622 | 8 | 9.8 | moderate | phpMyAdmin-4.9.4-bp151.3.12.1,phpMyAdmin-4.9.2-bp151.3.9.1 |
CVE-2021-30498 | 328 | 9.8 | important | libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1 |
CVE-2020-1472 | 7 | 9.8 | important | ctdb-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc-binding0-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc-binding0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc-devel-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc-samr-devel-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc-samr0-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc0-4.9.5+git.373.26895a83dbf-3.44.1,libdcerpc0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libndr-devel-4.9.5+git.373.26895a83dbf-3.44.1,libndr-krb5pac-devel-4.9.5+git.373.26895a83dbf-3.44.1,libndr-krb5pac0-4.9.5+git.373.26895a83dbf-3.44.1,libndr-krb5pac0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libndr-nbt-devel-4.9.5+git.373.26895a83dbf-3.44.1,libndr-nbt0-4.9.5+git.373.26895a83dbf-3.44.1,libndr-nbt0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libndr-standard-devel-4.9.5+git.373.26895a83dbf-3.44.1,libndr-standard0-4.9.5+git.373.26895a83dbf-3.44.1,libndr-standard0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libndr0-4.9.5+git.373.26895a83dbf-3.44.1,libndr0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libnetapi-devel-4.9.5+git.373.26895a83dbf-3.44.1,libnetapi0-4.9.5+git.373.26895a83dbf-3.44.1,libnetapi0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-credentials-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-credentials0-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-credentials0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-errors-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-errors0-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-errors0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-hostconfig-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-hostconfig0-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-hostconfig0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-passdb-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-passdb0-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-passdb0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-policy-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-policy-python3-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-policy0-python3-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-util-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-util0-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-util0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamdb-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsamdb0-4.9.5+git.373.26895a83dbf-3.44.1,libsamdb0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsmbclient-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsmbclient0-4.9.5+git.373.26895a83dbf-3.44.1,libsmbconf-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsmbconf0-4.9.5+git.373.26895a83dbf-3.44.1,libsmbconf0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsmbldap-devel-4.9.5+git.373.26895a83dbf-3.44.1,libsmbldap2-4.9.5+git.373.26895a83dbf-3.44.1,libsmbldap2-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libtevent-util-devel-4.9.5+git.373.26895a83dbf-3.44.1,libtevent-util0-4.9.5+git.373.26895a83dbf-3.44.1,libtevent-util0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libwbclient-devel-4.9.5+git.373.26895a83dbf-3.44.1,libwbclient0-4.9.5+git.373.26895a83dbf-3.44.1,libwbclient0-32bit-4.9.5+git.373.26895a83dbf-3.44.1,samba-4.9.5+git.373.26895a83dbf-3.44.1,samba-client-4.9.5+git.373.26895a83dbf-3.44.1,samba-core-devel-4.9.5+git.373.26895a83dbf-3.44.1,samba-libs-4.9.5+git.373.26895a83dbf-3.44.1,samba-libs-32bit-4.9.5+git.373.26895a83dbf-3.44.1,samba-libs-python3-4.9.5+git.373.26895a83dbf-3.44.1,samba-python3-4.9.5+git.373.26895a83dbf-3.44.1,samba-winbind-4.9.5+git.373.26895a83dbf-3.44.1,samba-winbind-32bit-4.9.5+git.373.26895a83dbf-3.44.1,libsamba-policy0-4.9.5+git.373.26895a83dbf-3.44.1,samba-ad-dc-4.9.5+git.373.26895a83dbf-3.44.1,samba-dsdb-modules-4.9.5+git.373.26895a83dbf-3.44.1,samba-libs-python-4.9.5+git.373.26895a83dbf-3.44.1,samba-python-4.9.5+git.373.26895a83dbf-3.44.1 |
CVE-2022-46882 | -664 | 9.8 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2019-12874 | 55 | 9.8 | important | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3 |
CVE-2019-15846 | 625 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2018-8800 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-13962 | 27 | 9.8 | moderate | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3,libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2016-9843 | 15 | 9.8 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-9215 | 167 | 9.8 | moderate | libBasicUsageEnvironment1-2019.06.28-bp151.3.3.1,libUsageEnvironment3-2019.06.28-bp151.3.3.1,libgroupsock8-2019.06.28-bp151.3.3.1,libliveMedia66-2019.06.28-bp151.3.3.1,live555-2019.06.28-bp151.3.3.1,live555-devel-2019.06.28-bp151.3.3.1 |
CVE-2018-6789 | 1198 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2023-5174 | -376 | 9.8 | important | MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1 |
CVE-2019-11703 | 2 | 9.8 | important | MozillaThunderbird-60.7.0-3.36.1,MozillaThunderbird-translations-common-60.7.0-3.36.1,MozillaThunderbird-translations-other-60.7.0-3.36.1,MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1 |
CVE-2018-20181 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-20787 | 7 | 9.8 | moderate | teeworlds-0.7.5-bp151.2.6.1 |
CVE-2021-32726 | -28 | 9.8 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2021-3148 | 28 | 9.8 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2019-12594 | 43 | 9.8 | important | dosbox-0.74.3-bp151.4.3.1 |
CVE-2021-25282 | 28 | 9.8 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2018-11499 | 429 | 9.8 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2016-2148 | 2141 | 9.8 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-11768 | 68 | 9.8 | moderate | phpMyAdmin-4.9.0.1-bp151.3.3.1 |
CVE-2017-16943 | 1270 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-13640 | 43 | 9.8 | moderate | qbittorrent-4.1.5-bp151.3.3.1,qbittorrent-nox-4.1.5-bp151.3.3.1 |
CVE-2020-28024 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2018-18249 | 394 | 9.8 | moderate | icingacli-2.7.3-bp151.5.3.1,icingaweb2-2.7.3-bp151.5.3.1,icingaweb2-common-2.7.3-bp151.5.3.1,icingaweb2-vendor-HTMLPurifier-2.7.3-bp151.5.3.1,icingaweb2-vendor-JShrink-2.7.3-bp151.5.3.1,icingaweb2-vendor-Parsedown-2.7.3-bp151.5.3.1,icingaweb2-vendor-dompdf-2.7.3-bp151.5.3.1,icingaweb2-vendor-lessphp-2.7.3-bp151.5.3.1,icingaweb2-vendor-zf1-2.7.3-bp151.5.3.1,php-Icinga-2.7.3-bp151.5.3.1 |
CVE-2020-28022 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-19950 | 33 | 9.8 | moderate | GraphicsMagick-1.3.29-bp151.5.9.1,GraphicsMagick-devel-1.3.29-bp151.5.9.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.9.1,libGraphicsMagick++-devel-1.3.29-bp151.5.9.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.9.1,libGraphicsMagick3-config-1.3.29-bp151.5.9.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.9.1,perl-GraphicsMagick-1.3.29-bp151.5.9.1 |
CVE-2020-26935 | 5 | 9.8 | important | phpMyAdmin-4.9.7-bp151.3.24.1,phpMyAdmin-4.9.6-bp152.2.3.1 |
CVE-2019-17545 | 26 | 9.8 | moderate | gdal-2.4.3-bp151.4.3.1,gdal-devel-2.4.3-bp151.4.3.1,libgdal20-2.4.3-bp151.4.3.1,perl-gdal-2.4.3-bp151.4.3.1,python2-GDAL-2.4.3-bp151.4.3.1,python3-GDAL-2.4.3-bp151.4.3.1 |
CVE-2020-8165 | 139 | 9.8 | critical | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1,ruby2.5-rubygem-activesupport-5_1-5.1.4-3.3.1 |
CVE-2020-12641 | 142 | 9.8 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2019-11037 | 242 | 9.8 | moderate | php7-imagick-3.4.4-bp151.2.3.1 |
CVE-2019-7165 | 43 | 9.8 | important | dosbox-0.74.3-bp151.4.3.1 |
CVE-2020-28926 | 6 | 9.8 | moderate | minidlna-1.3.0-bp151.2.3.1 |
CVE-2018-20179 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-10879 | 141 | 9.8 | moderate | teeworlds-0.7.3.1-bp151.2.3.3 |
CVE-2020-16846 | 2 | 9.8 | critical | python3-salt-3000-6.51.1,salt-3000-6.51.1,salt-bash-completion-3000-6.51.1,salt-doc-3000-6.51.1,salt-minion-3000-6.51.1,salt-zsh-completion-3000-6.51.1,python2-salt-3000-6.51.1,salt-api-3000-6.51.1,salt-cloud-3000-6.51.1,salt-fish-completion-3000-6.51.1,salt-master-3000-6.51.1,salt-proxy-3000-6.51.1,salt-ssh-3000-6.51.1,salt-standalone-formulas-configuration-3000-6.51.1,salt-syndic-3000-6.51.1 |
CVE-2019-16928 | 598 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2022-42889 | 154 | 9.8 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-13132 | 5 | 9.8 | important | libzmq5-4.2.3-3.8.1,zeromq-devel-4.2.3-3.8.1 |
CVE-2019-11705 | 2 | 9.8 | important | MozillaThunderbird-60.7.0-3.36.1,MozillaThunderbird-translations-common-60.7.0-3.36.1,MozillaThunderbird-translations-other-60.7.0-3.36.1,MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1 |
CVE-2021-1871 | 30 | 9.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-29542 | -545 | 9.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2018-8794 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-11714 | 84 | 9.8 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-12527 | 125 | 9.8 | important | squid-4.9-5.11.1 |
CVE-2019-17455 | 246 | 9.8 | moderate | libntlm-devel-1.6-bp151.4.3.1,libntlm0-1.6-bp151.4.3.1 |
CVE-2018-1000805 | 588 | 9.8 | important | python2-paramiko-2.4.3-150100.6.15.1,python3-paramiko-2.4.3-150100.6.15.1,python2-paramiko-2.4.3-150100.6.15.1,python3-paramiko-2.4.3-150100.6.15.1,python2-paramiko-2.4.3-150100.6.15.1,python3-paramiko-2.4.3-150100.6.15.1,python2-paramiko-2.4.3-150100.6.15.1,python3-paramiko-2.4.3-150100.6.15.1,python2-paramiko-2.4.3-150100.6.15.1,python3-paramiko-2.4.3-150100.6.15.1 |
CVE-2020-14983 | 7 | 9.8 | important | chocolate-doom-3.0.1-bp151.4.3.1,chocolate-doom-bash-completion-3.0.1-bp151.4.3.1 |
CVE-2019-5021 | 155 | 9.8 | important | system-user-root-20190513-3.3.1 |
CVE-2022-3515 | 4 | 9.8 | critical | libksba-devel-1.3.5-150000.4.3.1,libksba8-1.3.5-150000.4.3.1,libksba-devel-1.3.5-150000.4.3.1,libksba8-1.3.5-150000.4.3.1,libksba-devel-1.3.5-150000.4.3.1,libksba8-1.3.5-150000.4.3.1,libksba-devel-1.3.5-150000.4.3.1,libksba8-1.3.5-150000.4.3.1,libksba-devel-1.3.5-150000.4.3.1,libksba8-1.3.5-150000.4.3.1 |
CVE-2018-25011 | 14 | 9.8 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2019-11704 | 2 | 9.8 | important | MozillaThunderbird-60.7.0-3.36.1,MozillaThunderbird-translations-common-60.7.0-3.36.1,MozillaThunderbird-translations-other-60.7.0-3.36.1,MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1 |
CVE-2018-8797 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-10878 | 141 | 9.8 | moderate | teeworlds-0.7.3.1-bp151.2.3.3 |
CVE-2021-44790 | 27 | 9.8 | important | apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1 |
CVE-2018-8795 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-19951 | 22 | 9.8 | moderate | GraphicsMagick-1.3.29-bp151.5.9.1,GraphicsMagick-devel-1.3.29-bp151.5.9.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.9.1,libGraphicsMagick++-devel-1.3.29-bp151.5.9.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.9.1,libGraphicsMagick3-config-1.3.29-bp151.5.9.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.9.1,perl-GraphicsMagick-1.3.29-bp151.5.9.1 |
CVE-2019-6438 | 392 | 9.8 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1 |
CVE-2022-30123 | 6 | 9.8 | critical | ruby2.5-rubygem-rack-2.0.8-150000.3.6.1 |
CVE-2020-28018 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-27221 | 6 | 9.8 | important | java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1 |
CVE-2023-4056 | -432 | 9.8 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2021-3246 | 6 | 9.8 | critical | libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1 |
CVE-2020-36328 | 30 | 9.8 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2020-8955 | 10 | 9.8 | important | weechat-2.1-bp151.4.3.1,weechat-aspell-2.1-bp151.4.3.1,weechat-devel-2.1-bp151.4.3.1,weechat-guile-2.1-bp151.4.3.1,weechat-lang-2.1-bp151.4.3.1,weechat-lua-2.1-bp151.4.3.1,weechat-perl-2.1-bp151.4.3.1,weechat-python-2.1-bp151.4.3.1,weechat-ruby-2.1-bp151.4.3.1,weechat-tcl-2.1-bp151.4.3.1 |
CVE-2016-1000031 | 59 | 9.8 | important | jakarta-commons-fileupload-1.1.1-4.3.1 |
CVE-2019-1010223 | 22 | 9.8 | moderate | aubio-tools-0.4.6-bp151.5.3.1,libaubio-devel-0.4.6-bp151.5.3.1,libaubio5-0.4.6-bp151.5.3.1,python2-aubio-0.4.6-bp151.5.3.1,python3-aubio-0.4.6-bp151.5.3.1 |
CVE-2021-25281 | 28 | 9.8 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2022-25147 | 6 | 9.8 | critical | apr-util-devel-1.6.1-150000.4.9.1,libapr-util1-1.6.1-150000.4.9.1,libapr-util1-dbd-mysql-1.6.1-150000.4.9.1,libapr-util1-dbd-pgsql-1.6.1-150000.4.9.1,libapr-util1-dbd-sqlite3-1.6.1-150000.4.9.1,apr-util-devel-1.6.1-150000.4.9.1,libapr-util1-1.6.1-150000.4.9.1,libapr-util1-dbd-mysql-1.6.1-150000.4.9.1,libapr-util1-dbd-pgsql-1.6.1-150000.4.9.1,libapr-util1-dbd-sqlite3-1.6.1-150000.4.9.1,apr-util-devel-1.6.1-150000.4.9.1,libapr-util1-1.6.1-150000.4.9.1,libapr-util1-dbd-mysql-1.6.1-150000.4.9.1,libapr-util1-dbd-pgsql-1.6.1-150000.4.9.1,libapr-util1-dbd-sqlite3-1.6.1-150000.4.9.1 |
CVE-2021-44847 | 17 | 9.8 | moderate | c-toxcore-0.2.13-bp153.2.3.1,c-toxcore-daemon-0.2.13-bp153.2.3.1,c-toxcore-devel-0.2.13-bp153.2.3.1,libtoxcore2-0.2.13-bp153.2.3.1 |
CVE-2020-28026 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-17571 | 20 | 9.8 | important | log4j-1.2.17-5.3.1,log4j-manual-1.2.17-5.3.1 |
CVE-2019-10149 | 720 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-11722 | 10 | 9.8 | moderate | crawl-0.24.0-bp151.4.3.2,crawl-data-0.24.0-bp151.4.3.2,crawl-sdl-0.24.0-bp151.4.3.2 |
CVE-2018-15751 | 631 | 9.8 | moderate | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python2-salt-3000-6.37.1,salt-api-3000-6.37.1,salt-cloud-3000-6.37.1,salt-fish-completion-3000-6.37.1,salt-master-3000-6.37.1,salt-proxy-3000-6.37.1,salt-ssh-3000-6.37.1,salt-standalone-formulas-configuration-3000-6.37.1,salt-syndic-3000-6.37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3000-6.37.1,salt-3000-6.37.1,salt-bash-completion-3000-6.37.1,salt-doc-3000-6.37.1,salt-minion-3000-6.37.1,salt-zsh-completion-3000-6.37.1 |
CVE-2023-5168 | -376 | 9.8 | important | MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1 |
CVE-2021-30499 | 328 | 9.8 | important | libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1 |
CVE-2023-29531 | -545 | 9.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2021-32802 | 5 | 9.8 | important | nextcloud-20.0.12-bp151.3.18.1,nextcloud-apache-20.0.12-bp151.3.18.1 |
CVE-2022-29599 | 325 | 9.8 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-15917 | 19 | 9.8 | moderate | claws-mail-3.17.8-bp152.3.6.1,claws-mail-devel-3.17.8-bp152.3.6.1,claws-mail-lang-3.17.8-bp152.3.6.1,claws-mail-3.17.3-bp151.3.3.1,claws-mail-devel-3.17.3-bp151.3.3.1,claws-mail-lang-3.17.3-bp151.3.3.1 |
CVE-2020-8174 | 6 | 9.8 | critical | nodejs10-10.21.0-1.21.1,nodejs10-devel-10.21.0-1.21.1,nodejs10-docs-10.21.0-1.21.1,npm10-10.21.0-1.21.1,nodejs8-8.17.0-3.32.1,nodejs8-devel-8.17.0-3.32.1,nodejs8-docs-8.17.0-3.32.1,npm8-8.17.0-3.32.1 |
CVE-2023-4057 | -432 | 9.8 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2021-25315 | 124 | 9.8 | critical | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1 |
CVE-2020-18032 | 9 | 9.8 | critical | graphviz-2.40.1-6.9.1,graphviz-devel-2.40.1-6.9.1,graphviz-perl-2.40.1-6.9.1,graphviz-plugins-core-2.40.1-6.9.1,graphviz-tcl-2.40.1-6.9.1,libgraphviz6-2.40.1-6.9.1,graphviz-2.40.1-6.9.1,graphviz-devel-2.40.1-6.9.1,graphviz-perl-2.40.1-6.9.1,graphviz-plugins-core-2.40.1-6.9.1,graphviz-tcl-2.40.1-6.9.1,libgraphviz6-2.40.1-6.9.1,graphviz-gd-2.40.1-6.9.1,graphviz-python-2.40.1-6.9.1,graphviz-2.40.1-6.9.1,graphviz-devel-2.40.1-6.9.1,graphviz-perl-2.40.1-6.9.1,graphviz-plugins-core-2.40.1-6.9.1,graphviz-tcl-2.40.1-6.9.1,libgraphviz6-2.40.1-6.9.1,graphviz-2.40.1-6.9.1,graphviz-devel-2.40.1-6.9.1,graphviz-perl-2.40.1-6.9.1,graphviz-plugins-core-2.40.1-6.9.1,graphviz-tcl-2.40.1-6.9.1,libgraphviz6-2.40.1-6.9.1,graphviz-2.40.1-6.9.1,graphviz-devel-2.40.1-6.9.1,graphviz-perl-2.40.1-6.9.1,graphviz-plugins-core-2.40.1-6.9.1,graphviz-tcl-2.40.1-6.9.1,libgraphviz6-2.40.1-6.9.1 |
CVE-2019-13917 | 671 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2018-20177 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2018-20180 | 247 | 9.8 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2023-5176 | -376 | 9.8 | important | MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1 |
CVE-2020-25592 | 4 | 9.8 | critical | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3000-6.51.1,salt-3000-6.51.1,salt-bash-completion-3000-6.51.1,salt-doc-3000-6.51.1,salt-minion-3000-6.51.1,salt-zsh-completion-3000-6.51.1,python2-salt-3000-6.51.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,salt-api-3000-6.51.1,salt-cloud-3000-6.51.1,salt-fish-completion-3000-6.51.1,salt-master-3000-6.51.1,salt-proxy-3000-6.51.1,salt-ssh-3000-6.51.1,salt-standalone-formulas-configuration-3000-6.51.1,salt-syndic-3000-6.51.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1 |
CVE-2020-11800 | -3 | 9.8 | moderate | zabbix-agent-3.0.31-bp152.2.3.1,zabbix-bash-completion-3.0.31-bp152.2.3.1,zabbix-java-gateway-3.0.31-bp152.2.3.1,zabbix-phpfrontend-3.0.31-bp152.2.3.1,zabbix-proxy-3.0.31-bp152.2.3.1,zabbix-proxy-mysql-3.0.31-bp152.2.3.1,zabbix-proxy-postgresql-3.0.31-bp152.2.3.1,zabbix-proxy-sqlite-3.0.31-bp152.2.3.1,zabbix-server-3.0.31-bp152.2.3.1,zabbix-server-mysql-3.0.31-bp152.2.3.1,zabbix-server-postgresql-3.0.31-bp152.2.3.1,zabbix-server-sqlite-3.0.31-bp152.2.3.1 |
CVE-2019-18906 | 35 | 9.8 | important | cryptctl-2.4-4.5.1,cryptctl-2.4-4.5.1,cryptctl-2.4-4.5.1,cryptctl-2.4-4.5.1,cryptctl-2.4-4.5.1,cryptctl-2.4-4.5.1 |
CVE-2021-3197 | 28 | 9.8 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2019-9855 | 9 | 9.8 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2019-1353 | 7 | 9.8 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2021-24115 | 87 | 9.8 | important | Botan-2.10.0-bp152.4.3.1,Botan-doc-2.10.0-bp152.4.3.1,libbotan-2-10-2.10.0-bp152.4.3.1,libbotan-2-10-32bit-2.10.0-lp152.3.3.1,libbotan-2-10-64bit-2.10.0-bp152.4.3.1,libbotan-devel-2.10.0-bp152.4.3.1,libbotan-devel-32bit-2.10.0-lp152.3.3.1,libbotan-devel-64bit-2.10.0-bp152.4.3.1,python3-botan-2.10.0-bp152.4.3.1 |
CVE-2020-28017 | 15 | 9.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2021-22940 | 18 | 9.8 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2020-12640 | 142 | 9.8 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2020-10938 | 6 | 9.8 | moderate | GraphicsMagick-1.3.29-bp151.5.12.1,GraphicsMagick-devel-1.3.29-bp151.5.12.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.12.1,libGraphicsMagick++-devel-1.3.29-bp151.5.12.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.12.1,libGraphicsMagick3-config-1.3.29-bp151.5.12.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.12.1,perl-GraphicsMagick-1.3.29-bp151.5.12.1 |
CVE-2016-6662 | 9 | 9.8 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-12815 | 23 | 9.8 | moderate | proftpd-1.3.5e-bp151.4.3.1,proftpd-devel-1.3.5e-bp151.4.3.1,proftpd-doc-1.3.5e-bp151.4.3.1,proftpd-lang-1.3.5e-bp151.4.3.1,proftpd-ldap-1.3.5e-bp151.4.3.1,proftpd-mysql-1.3.5e-bp151.4.3.1,proftpd-pgsql-1.3.5e-bp151.4.3.1,proftpd-radius-1.3.5e-bp151.4.3.1,proftpd-sqlite-1.3.5e-bp151.4.3.1,proftpd-1.3.6b-bp151.4.6.2,proftpd-devel-1.3.6b-bp151.4.6.2,proftpd-doc-1.3.6b-bp151.4.6.2,proftpd-lang-1.3.6b-bp151.4.6.2,proftpd-ldap-1.3.6b-bp151.4.6.2,proftpd-mysql-1.3.6b-bp151.4.6.2,proftpd-pgsql-1.3.6b-bp151.4.6.2,proftpd-radius-1.3.6b-bp151.4.6.2,proftpd-sqlite-1.3.6b-bp151.4.6.2 |
CVE-2021-32810 | 6 | 9.8 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2023-5731 | -347 | 9.8 | important | MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2019-11709 | 7 | 9.8 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2021-3781 | 5 | 9.8 | critical | ghostscript-9.52-155.1,ghostscript-devel-9.52-155.1,ghostscript-x11-9.52-155.1,libspectre-devel-0.2.8-3.12.1,libspectre1-0.2.8-3.12.1,ghostscript-9.52-155.1,ghostscript-devel-9.52-155.1,ghostscript-x11-9.52-155.1,libspectre-devel-0.2.8-3.12.1,libspectre1-0.2.8-3.12.1,ghostscript-9.52-155.1,ghostscript-devel-9.52-155.1,ghostscript-x11-9.52-155.1,libspectre-devel-0.2.8-3.12.1,libspectre1-0.2.8-3.12.1,ghostscript-9.52-155.1,ghostscript-devel-9.52-155.1,ghostscript-x11-9.52-155.1,libspectre-devel-0.2.8-3.12.1,libspectre1-0.2.8-3.12.1,ghostscript-9.52-155.1,ghostscript-devel-9.52-155.1,ghostscript-x11-9.52-155.1,libspectre-devel-0.2.8-3.12.1,libspectre1-0.2.8-3.12.1 |
CVE-2020-12395 | 2 | 9.8 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2,MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2021-1870 | 28 | 9.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1 |
CVE-2019-7314 | 191 | 9.8 | moderate | libBasicUsageEnvironment1-2019.06.28-bp151.3.3.1,libUsageEnvironment3-2019.06.28-bp151.3.3.1,libgroupsock8-2019.06.28-bp151.3.3.1,libliveMedia66-2019.06.28-bp151.3.3.1,live555-2019.06.28-bp151.3.3.1,live555-devel-2019.06.28-bp151.3.3.1 |
CVE-2019-18218 | 210 | 9.8 | moderate | python3-magic-5.32-7.8.1,python2-magic-5.32-7.8.1,file-5.32-7.8.1,file-devel-5.32-7.8.1,file-magic-5.32-7.8.1,libmagic1-5.32-7.8.1,libmagic1-32bit-5.32-7.8.1 |
CVE-2019-15784 | 14 | 9.8 | moderate | libsrt1-1.3.4-bp151.3.3.1,libsrt1-64bit-1.3.4-bp151.3.3.1,srt-1.3.4-bp151.3.3.1,srt-devel-1.3.4-bp151.3.3.1 |
CVE-2023-20032 | 4 | 9.8 | critical | clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1,clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1,clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1 |
CVE-2020-15961 | 4 | 9.6 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2020-6462 | 4 | 9.6 | important | chromedriver-81.0.4044.129-bp151.3.79.1,chromium-81.0.4044.129-bp151.3.79.1,chromedriver-81.0.4044.129-bp151.3.75.1,chromium-81.0.4044.129-bp151.3.75.1 |
CVE-2020-16018 | -28 | 9.6 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-6471 | 29 | 9.6 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2021-21107 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2020-16016 | 5 | 9.6 | important | chromedriver-86.0.4240.198-bp152.2.29.1,chromium-86.0.4240.198-bp152.2.29.1,chromedriver-86.0.4240.198-bp151.3.128.1,chromium-86.0.4240.198-bp151.3.128.1,chromedriver-86.0.4240.198-bp151.3.134.1,chromium-86.0.4240.198-bp151.3.134.1 |
CVE-2022-22759 | 15 | 9.6 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2020-6509 | 6 | 9.6 | important | chromedriver-83.0.4103.116-bp151.3.91.1,chromium-83.0.4103.116-bp151.3.91.1 |
CVE-2021-21121 | 7 | 9.6 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2021-21106 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2020-15963 | 4 | 9.6 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2020-6505 | 7 | 9.6 | important | chromedriver-83.0.4103.106-bp151.3.88.1,chromium-83.0.4103.106-bp151.3.88.1 |
CVE-2019-5870 | 8 | 9.6 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-6465 | 29 | 9.6 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-15810 | 9 | 9.6 | critical | squid-4.13-5.23.1 |
CVE-2020-16024 | -28 | 9.6 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-6457 | 13 | 9.6 | critical | chromedriver-81.0.4044.113-bp151.3.70.1,chromium-81.0.4044.113-bp151.3.70.1 |
CVE-2021-21109 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2021-21108 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2020-6493 | 14 | 9.6 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-16011 | 2 | 9.6 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2020-6573 | -42 | 9.6 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1 |
CVE-2020-6522 | 0 | 9.6 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-21110 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2022-26384 | 2 | 9.6 | important | MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1 |
CVE-2020-12321 | 5 | 9.6 | important | kernel-firmware-20200107-3.15.1,ucode-amd-20200107-3.15.1 |
CVE-2021-21115 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2020-6466 | 29 | 9.6 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2021-21124 | 7 | 9.6 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2019-5850 | 16 | 9.6 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-15811 | 9 | 9.6 | critical | squid-4.13-5.23.1 |
CVE-2021-21111 | 4 | 9.6 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2020-16025 | -28 | 9.6 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-6469 | 29 | 9.6 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-16017 | 3 | 9.6 | important | chromedriver-86.0.4240.198-bp152.2.29.1,chromium-86.0.4240.198-bp152.2.29.1,chromedriver-86.0.4240.198-bp151.3.128.1,chromium-86.0.4240.198-bp151.3.128.1,chromedriver-86.0.4240.198-bp151.3.134.1,chromium-86.0.4240.198-bp151.3.134.1 |
CVE-2021-21132 | 7 | 9.6 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2022-30790 | 4 | 9.6 | important | u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1 |
CVE-2020-16014 | -28 | 9.6 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2022-29155 | 7 | 9.4 | important | libldap-2_4-2-2.4.46-150000.9.71.1,libldap-2_4-2-32bit-2.4.46-150000.9.71.1,libldap-data-2.4.46-150000.9.71.1,openldap2-2.4.46-150000.9.71.1,openldap2-back-meta-2.4.46-150000.9.71.1,openldap2-back-perl-2.4.46-150000.9.71.1,openldap2-client-2.4.46-150000.9.71.1,openldap2-devel-2.4.46-150000.9.71.1,openldap2-devel-32bit-2.4.46-150000.9.71.1,openldap2-devel-static-2.4.46-150000.9.71.1,openldap2-ppolicy-check-password-1.2-150000.9.71.1,libldap-2_4-2-2.4.46-150000.9.71.1,libldap-2_4-2-32bit-2.4.46-150000.9.71.1,libldap-data-2.4.46-150000.9.71.1,openldap2-client-2.4.46-150000.9.71.1,openldap2-devel-2.4.46-150000.9.71.1,openldap2-devel-32bit-2.4.46-150000.9.71.1,openldap2-devel-static-2.4.46-150000.9.71.1,libldap-2_4-2-2.4.46-150000.9.71.1,libldap-2_4-2-32bit-2.4.46-150000.9.71.1,libldap-data-2.4.46-150000.9.71.1,openldap2-client-2.4.46-150000.9.71.1,openldap2-devel-2.4.46-150000.9.71.1,openldap2-devel-32bit-2.4.46-150000.9.71.1,openldap2-devel-static-2.4.46-150000.9.71.1,libldap-2_4-2-2.4.46-150000.9.71.1,libldap-2_4-2-32bit-2.4.46-150000.9.71.1,libldap-data-2.4.46-150000.9.71.1,openldap2-2.4.46-150000.9.71.1,openldap2-back-meta-2.4.46-150000.9.71.1,openldap2-back-perl-2.4.46-150000.9.71.1,openldap2-client-2.4.46-150000.9.71.1,openldap2-devel-2.4.46-150000.9.71.1,openldap2-devel-32bit-2.4.46-150000.9.71.1,openldap2-devel-static-2.4.46-150000.9.71.1,openldap2-ppolicy-check-password-1.2-150000.9.71.1,libldap-2_4-2-2.4.46-150000.9.71.1,libldap-2_4-2-32bit-2.4.46-150000.9.71.1,libldap-data-2.4.46-150000.9.71.1,openldap2-2.4.46-150000.9.71.1,openldap2-back-meta-2.4.46-150000.9.71.1,openldap2-back-perl-2.4.46-150000.9.71.1,openldap2-client-2.4.46-150000.9.71.1,openldap2-devel-2.4.46-150000.9.71.1,openldap2-devel-32bit-2.4.46-150000.9.71.1,openldap2-devel-static-2.4.46-150000.9.71.1,openldap2-ppolicy-check-password-1.2-150000.9.71.1 |
CVE-2020-35662 | 28 | 9.4 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2023-25725 | 1 | 9.3 | critical | haproxy-2.0.31-150100.8.31.1,haproxy-2.0.14-150100.8.27.1 |
CVE-2020-26117 | 10 | 9.3 | critical | libXvnc1-1.9.0-19.9.1,tigervnc-1.9.0-19.9.1,xorg-x11-Xvnc-1.9.0-19.9.1,xorg-x11-Xvnc-module-1.9.0-19.9.1,xorg-x11-Xvnc-novnc-1.9.0-19.9.1,libXvnc-devel-1.9.0-19.9.1 |
CVE-2018-25013 | 28 | 9.1 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2021-33193 | 21 | 9.1 | important | apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1 |
CVE-2021-46848 | 1 | 9.1 | critical | libtasn1-4.13-150000.4.8.1,libtasn1-6-4.13-150000.4.8.1,libtasn1-6-32bit-4.13-150000.4.8.1,libtasn1-devel-4.13-150000.4.8.1,libtasn1-4.13-150000.4.8.1,libtasn1-6-4.13-150000.4.8.1,libtasn1-6-32bit-4.13-150000.4.8.1,libtasn1-devel-4.13-150000.4.8.1,libtasn1-4.13-150000.4.8.1,libtasn1-6-4.13-150000.4.8.1,libtasn1-6-32bit-4.13-150000.4.8.1,libtasn1-devel-4.13-150000.4.8.1,libtasn1-4.13-150000.4.8.1,libtasn1-6-4.13-150000.4.8.1,libtasn1-6-32bit-4.13-150000.4.8.1,libtasn1-devel-4.13-150000.4.8.1,libtasn1-4.13-150000.4.8.1,libtasn1-6-4.13-150000.4.8.1,libtasn1-6-32bit-4.13-150000.4.8.1,libtasn1-devel-4.13-150000.4.8.1 |
CVE-2018-25010 | 28 | 9.1 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2019-20367 | 130 | 9.1 | moderate | libbsd-devel-0.8.7-3.3.17,libbsd0-0.8.7-3.3.17 |
CVE-2022-1996 | 53 | 9.1 | important | catatonit-0.2.0-150000.3.6.1,containerd-1.7.8-150000.103.1,containerd-ctr-1.7.8-150000.103.1,runc-1.1.10-150000.55.1,catatonit-0.2.0-150000.3.6.1,containerd-1.7.8-150000.103.1,containerd-ctr-1.7.8-150000.103.1,runc-1.1.10-150000.55.1,catatonit-0.2.0-150000.3.6.1,containerd-1.7.8-150000.103.1,containerd-ctr-1.7.8-150000.103.1,runc-1.1.10-150000.55.1 |
CVE-2021-22930 | 21 | 9.1 | important | nodejs8-8.17.0-3.50.1,nodejs8-devel-8.17.0-3.50.1,nodejs8-docs-8.17.0-3.50.1,npm8-8.17.0-3.50.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs8-8.17.0-3.50.1,nodejs8-devel-8.17.0-3.50.1,nodejs8-docs-8.17.0-3.50.1,npm8-8.17.0-3.50.1,nodejs8-8.17.0-3.50.1,nodejs8-devel-8.17.0-3.50.1,nodejs8-docs-8.17.0-3.50.1,npm8-8.17.0-3.50.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs8-8.17.0-3.50.1,nodejs8-devel-8.17.0-3.50.1,nodejs8-docs-8.17.0-3.50.1,npm8-8.17.0-3.50.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs8-8.17.0-3.50.1,nodejs8-devel-8.17.0-3.50.1,nodejs8-docs-8.17.0-3.50.1,npm8-8.17.0-3.50.1 |
CVE-2021-3144 | 28 | 9.1 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2022-1949 | 14 | 9.1 | important | 389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1 |
CVE-2020-7043 | 6 | 9.1 | important | openfortivpn-1.12.0-bp151.3.3.1 |
CVE-2019-9775 | 308 | 9.1 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-9774 | 308 | 9.1 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2018-25009 | 28 | 9.1 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2018-25012 | 28 | 9.1 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2019-17631 | 29 | 9.1 | moderate | java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2018-19857 | 252 | 9.1 | important | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3 |
CVE-2019-19953 | 21 | 9.1 | moderate | GraphicsMagick-1.3.29-bp151.5.9.1,GraphicsMagick-devel-1.3.29-bp151.5.9.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.9.1,libGraphicsMagick++-devel-1.3.29-bp151.5.9.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.9.1,libGraphicsMagick3-config-1.3.29-bp151.5.9.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.9.1,perl-GraphicsMagick-1.3.29-bp151.5.9.1 |
CVE-2020-13112 | 9 | 9.1 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2020-36331 | 28 | 9.1 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2020-12403 | 412 | 9.1 | moderate | libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1 |
CVE-2019-10214 | 39 | 9 | moderate | skopeo-0.1.41-4.11.1,skopeo-0.1.32-4.8.1,podman-1.4.4-4.11.1,podman-cni-config-1.4.4-4.11.1,buildah-1.7.1-3.3.1,buildah-1.17.0-3.6.1 |
CVE-2020-15180 | 47 | 9 | moderate | libmariadb-devel-3.1.11-3.22.2,libmariadb_plugins-3.1.11-3.22.2,libmysqld-devel-10.2.36-3.34.4,libmysqld19-10.2.36-3.34.4,mariadb-10.2.36-3.34.4,mariadb-client-10.2.36-3.34.4,mariadb-errormessages-10.2.36-3.34.4,mariadb-tools-10.2.36-3.34.4,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.11-3.22.2,libmariadbprivate-3.1.11-3.22.2 |
CVE-2022-41318 | 13 | 8.9 | important | squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1 |
CVE-2021-30818 | 29 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-36158 | 7 | 8.8 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2019-13728 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-8609 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-15669 | 11 | 8.8 | important | MozillaThunderbird-68.12.0-3.94.1,MozillaThunderbird-translations-common-68.12.0-3.94.1,MozillaThunderbird-translations-other-68.12.0-3.94.1 |
CVE-2019-1350 | 7 | 8.8 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-15670 | 10 | 8.8 | moderate | MozillaFirefox-78.2.0-3.105.1,MozillaFirefox-devel-78.2.0-3.105.1,MozillaFirefox-translations-common-78.2.0-3.105.1,MozillaFirefox-translations-other-78.2.0-3.105.1 |
CVE-2023-37211 | -448 | 8.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2022-46881 | -664 | 8.8 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2020-6455 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-6534 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2022-48503 | 40 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2020-6379 | 4 | 8.8 | important | chromedriver-79.0.3945.130-bp151.3.56.3,chromium-79.0.3945.130-bp151.3.56.3 |
CVE-2021-29981 | 33 | 8.8 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2021-30666 | 178 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-29536 | -545 | 8.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2020-6549 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2020-7237 | 42 | 8.8 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2020-16042 | 4 | 8.8 | critical | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1,MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2018-19827 | 253 | 8.8 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2021-3509 | 20 | 8.8 | important | ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1 |
CVE-2020-16005 | 2 | 8.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2019-17026 | 2 | 8.8 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2022-22751 | 7 | 8.8 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2019-11328 | 164 | 8.8 | moderate | singularity-3.4.1-bp151.3.3.1 |
CVE-2022-25315 | 13 | 8.8 | important | expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1 |
CVE-2019-5874 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2023-28205 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2019-13699 | 11 | 8.8 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-6524 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-6378 | 4 | 8.8 | important | chromedriver-79.0.3945.130-bp151.3.56.3,chromium-79.0.3945.130-bp151.3.56.3 |
CVE-2023-34326 | 15 | 8.8 | important | xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1 |
CVE-2020-6467 | 29 | 8.8 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2022-22629 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1 |
CVE-2019-11041 | 14 | 8.8 | important | apache2-mod_php7-7.2.5-4.40.1,php7-7.2.5-4.40.1,php7-bcmath-7.2.5-4.40.1,php7-bz2-7.2.5-4.40.1,php7-calendar-7.2.5-4.40.1,php7-ctype-7.2.5-4.40.1,php7-curl-7.2.5-4.40.1,php7-dba-7.2.5-4.40.1,php7-devel-7.2.5-4.40.1,php7-dom-7.2.5-4.40.1,php7-enchant-7.2.5-4.40.1,php7-exif-7.2.5-4.40.1,php7-fastcgi-7.2.5-4.40.1,php7-fileinfo-7.2.5-4.40.1,php7-fpm-7.2.5-4.40.1,php7-ftp-7.2.5-4.40.1,php7-gd-7.2.5-4.40.1,php7-gettext-7.2.5-4.40.1,php7-gmp-7.2.5-4.40.1,php7-iconv-7.2.5-4.40.1,php7-intl-7.2.5-4.40.1,php7-json-7.2.5-4.40.1,php7-ldap-7.2.5-4.40.1,php7-mbstring-7.2.5-4.40.1,php7-mysql-7.2.5-4.40.1,php7-odbc-7.2.5-4.40.1,php7-opcache-7.2.5-4.40.1,php7-openssl-7.2.5-4.40.1,php7-pcntl-7.2.5-4.40.1,php7-pdo-7.2.5-4.40.1,php7-pear-7.2.5-4.40.1,php7-pear-Archive_Tar-7.2.5-4.40.1,php7-pgsql-7.2.5-4.40.1,php7-phar-7.2.5-4.40.1,php7-posix-7.2.5-4.40.1,php7-shmop-7.2.5-4.40.1,php7-snmp-7.2.5-4.40.1,php7-soap-7.2.5-4.40.1,php7-sockets-7.2.5-4.40.1,php7-sqlite-7.2.5-4.40.1,php7-sysvmsg-7.2.5-4.40.1,php7-sysvsem-7.2.5-4.40.1,php7-sysvshm-7.2.5-4.40.1,php7-tokenizer-7.2.5-4.40.1,php7-wddx-7.2.5-4.40.1,php7-xmlreader-7.2.5-4.40.1,php7-xmlrpc-7.2.5-4.40.1,php7-xmlwriter-7.2.5-4.40.1,php7-xsl-7.2.5-4.40.1,php7-zip-7.2.5-4.40.1,php7-zlib-7.2.5-4.40.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-26486 | 2 | 8.8 | important | MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1 |
CVE-2023-23518 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1 |
CVE-2023-23583 | 655 | 8.8 | important | ucode-intel-20231114-150100.3.231.1,ucode-intel-20231113-150100.3.228.1,ucode-intel-20231113-150100.3.228.1,ucode-intel-20231114-150100.3.231.1,ucode-intel-20231114-150100.3.231.1,ucode-intel-20231113-150100.3.228.1 |
CVE-2022-22764 | 15 | 8.8 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2022-42826 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1 |
CVE-2020-15971 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-18422 | 14 | 8.8 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2023-4504 | 9 | 8.8 | important | cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2,cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2,cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2 |
CVE-2020-6548 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2020-15978 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-3899 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.28.2-3.54.1,libwebkit2gtk-4_0-37-2.28.2-3.54.1,libwebkit2gtk3-lang-2.28.2-3.54.1,webkit2gtk-4_0-injected-bundles-2.28.2-3.54.1,typelib-1_0-JavaScriptCore-4_0-2.28.2-3.54.1,typelib-1_0-WebKit2-4_0-2.28.2-3.54.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.2-3.54.1,webkit2gtk3-devel-2.28.2-3.54.1 |
CVE-2021-30809 | 29 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-13685 | 13 | 8.8 | important | chromedriver-77.0.3865.90-bp151.3.15.1,chromium-77.0.3865.90-bp151.3.15.1 |
CVE-2023-4585 | -398 | 8.8 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2019-17113 | 5 | 8.8 | important | libmodplug-devel-0.3.19-2.10.1,libmodplug1-0.3.19-2.10.1,libopenmpt-devel-0.3.19-2.10.1,libopenmpt0-0.3.19-2.10.1,libopenmpt_modplug1-0.3.19-2.10.1 |
CVE-2021-21128 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-26970 | 5 | 8.8 | important | MozillaThunderbird-78.5.1-3.110.2,MozillaThunderbird-translations-common-78.5.1-3.110.2,MozillaThunderbird-translations-other-78.5.1-3.110.2 |
CVE-2020-29569 | 63 | 8.8 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_78-default-2-2.1,cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_64-default-3-2.1 |
CVE-2021-30560 | -146 | 8.8 | important | libxslt-devel-1.1.32-150000.3.14.1,libxslt-tools-1.1.32-150000.3.14.1,libxslt1-1.1.32-150000.3.14.1,libxslt-devel-1.1.32-150000.3.14.1,libxslt-tools-1.1.32-150000.3.14.1,libxslt1-1.1.32-150000.3.14.1,libxslt-devel-1.1.32-150000.3.14.1,libxslt-tools-1.1.32-150000.3.14.1,libxslt1-1.1.32-150000.3.14.1 |
CVE-2020-16038 | 4 | 8.8 | important | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1 |
CVE-2019-13693 | 3 | 8.8 | important | chromedriver-77.0.3865.120-bp151.3.18.1,chromium-77.0.3865.120-bp151.3.18.1 |
CVE-2023-42852 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2022-26710 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1 |
CVE-2019-13688 | 13 | 8.8 | important | chromedriver-77.0.3865.90-bp151.3.15.1,chromium-77.0.3865.90-bp151.3.15.1 |
CVE-2019-8558 | 228 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-17024 | 3 | 8.8 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2023-6859 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2021-42762 | 12 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1 |
CVE-2023-36054 | 10 | 8.8 | important | krb5-1.16.3-150100.3.30.1,krb5-32bit-1.16.3-150100.3.30.1,krb5-client-1.16.3-150100.3.30.1,krb5-devel-1.16.3-150100.3.30.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1,krb5-plugin-preauth-otp-1.16.3-150100.3.30.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1,krb5-server-1.16.3-150100.3.30.1,krb5-1.16.3-150100.3.30.1,krb5-32bit-1.16.3-150100.3.30.1,krb5-client-1.16.3-150100.3.30.1,krb5-devel-1.16.3-150100.3.30.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1,krb5-plugin-preauth-otp-1.16.3-150100.3.30.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1,krb5-server-1.16.3-150100.3.30.1,krb5-1.16.3-150100.3.30.1,krb5-32bit-1.16.3-150100.3.30.1,krb5-client-1.16.3-150100.3.30.1,krb5-devel-1.16.3-150100.3.30.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.30.1,krb5-plugin-preauth-otp-1.16.3-150100.3.30.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.30.1,krb5-server-1.16.3-150100.3.30.1 |
CVE-2020-6451 | 16 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-15862 | 517 | 8.8 | important | libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1 |
CVE-2023-43115 | 14 | 8.8 | important | ghostscript-9.52-150000.173.2,ghostscript-devel-9.52-150000.173.2,ghostscript-x11-9.52-150000.173.2,ghostscript-9.52-150000.173.2,ghostscript-devel-9.52-150000.173.2,ghostscript-x11-9.52-150000.173.2,ghostscript-9.52-150000.173.2,ghostscript-devel-9.52-150000.173.2,ghostscript-x11-9.52-150000.173.2 |
CVE-2020-15962 | 4 | 8.8 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2020-5504 | 6 | 8.8 | important | phpMyAdmin-4.9.4-bp151.3.12.1 |
CVE-2020-6377 | 1 | 8.8 | important | chromedriver-79.0.3945.117-bp151.3.41.1,chromium-79.0.3945.117-bp151.3.41.1,chromedriver-79.0.3945.117-bp151.3.53.3,chromium-79.0.3945.117-bp151.3.53.3,libre2-0-20200101-bp151.6.12.1,libre2-0-64bit-20200101-bp151.6.12.1,re2-devel-20200101-bp151.6.12.1,chromedriver-79.0.3945.117-bp151.3.47.1,chromium-79.0.3945.117-bp151.3.47.1,libre2-0-20200101-bp151.6.6.1,libre2-0-64bit-20200101-bp151.6.6.1,re2-devel-20200101-bp151.6.6.1 |
CVE-2019-8726 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2021-32743 | 8 | 8.8 | moderate | icinga2-2.12.5-bp153.2.5.1,icinga2-bin-2.12.5-bp153.2.5.1,icinga2-common-2.12.5-bp153.2.5.1,icinga2-doc-2.12.5-bp153.2.5.1,icinga2-ido-mysql-2.12.5-bp153.2.5.1,icinga2-ido-pgsql-2.12.5-bp153.2.5.1,nano-icinga2-2.12.5-bp153.2.5.1,vim-icinga2-2.12.5-bp153.2.5.1 |
CVE-2021-1817 | 178 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-6864 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2023-38594 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2021-1789 | 28 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1 |
CVE-2020-6543 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2023-40474 | 35 | 8.8 | important | gstreamer-1.12.5-150000.3.17.1,gstreamer-devel-1.12.5-150000.3.17.1,gstreamer-lang-1.12.5-150000.3.17.1,gstreamer-utils-1.12.5-150000.3.17.1,libgstreamer-1_0-0-1.12.5-150000.3.17.1,typelib-1_0-Gst-1_0-1.12.5-150000.3.17.1,gstreamer-plugins-bad-1.12.5-150000.3.12.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.12.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.12.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.12.1,libgstbadallocators-1_0-0-1.12.5-150000.3.12.1,libgstbadaudio-1_0-0-1.12.5-150000.3.12.1,libgstbadbase-1_0-0-1.12.5-150000.3.12.1,libgstbadvideo-1_0-0-1.12.5-150000.3.12.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.12.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.12.1,libgstgl-1_0-0-1.12.5-150000.3.12.1,libgstinsertbin-1_0-0-1.12.5-150000.3.12.1,libgstmpegts-1_0-0-1.12.5-150000.3.12.1,libgstphotography-1_0-0-1.12.5-150000.3.12.1,libgstplayer-1_0-0-1.12.5-150000.3.12.1,libgsturidownloader-1_0-0-1.12.5-150000.3.12.1,libgstwayland-1_0-0-1.12.5-150000.3.12.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.12.1,gstreamer-1.12.5-150000.3.17.1,gstreamer-devel-1.12.5-150000.3.17.1,gstreamer-lang-1.12.5-150000.3.17.1,gstreamer-utils-1.12.5-150000.3.17.1,libgstreamer-1_0-0-1.12.5-150000.3.17.1,typelib-1_0-Gst-1_0-1.12.5-150000.3.17.1,gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1,gstreamer-plugins-bad-1.12.5-150000.3.12.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.12.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.12.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.12.1,libgstbadallocators-1_0-0-1.12.5-150000.3.12.1,libgstbadaudio-1_0-0-1.12.5-150000.3.12.1,libgstbadbase-1_0-0-1.12.5-150000.3.12.1,libgstbadvideo-1_0-0-1.12.5-150000.3.12.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.12.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.12.1,libgstgl-1_0-0-1.12.5-150000.3.12.1,libgstinsertbin-1_0-0-1.12.5-150000.3.12.1,libgstmpegts-1_0-0-1.12.5-150000.3.12.1,libgstphotography-1_0-0-1.12.5-150000.3.12.1,libgstplayer-1_0-0-1.12.5-150000.3.12.1,libgsturidownloader-1_0-0-1.12.5-150000.3.12.1,libgstwayland-1_0-0-1.12.5-150000.3.12.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.12.1,gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1,gstreamer-plugins-bad-1.12.5-150000.3.12.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.12.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.12.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.12.1,libgstbadallocators-1_0-0-1.12.5-150000.3.12.1,libgstbadaudio-1_0-0-1.12.5-150000.3.12.1,libgstbadbase-1_0-0-1.12.5-150000.3.12.1,libgstbadvideo-1_0-0-1.12.5-150000.3.12.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.12.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.12.1,libgstgl-1_0-0-1.12.5-150000.3.12.1,libgstinsertbin-1_0-0-1.12.5-150000.3.12.1,libgstmpegts-1_0-0-1.12.5-150000.3.12.1,libgstphotography-1_0-0-1.12.5-150000.3.12.1,libgstplayer-1_0-0-1.12.5-150000.3.12.1,libgsturidownloader-1_0-0-1.12.5-150000.3.12.1,libgstwayland-1_0-0-1.12.5-150000.3.12.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.12.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.12.1,gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1,gstreamer-1.12.5-150000.3.17.1,gstreamer-devel-1.12.5-150000.3.17.1,gstreamer-lang-1.12.5-150000.3.17.1,gstreamer-utils-1.12.5-150000.3.17.1,libgstreamer-1_0-0-1.12.5-150000.3.17.1,typelib-1_0-Gst-1_0-1.12.5-150000.3.17.1 |
CVE-2017-9115 | 793 | 8.8 | moderate | libIlmImf-2_2-23-2.2.1-3.6.1,libIlmImfUtil-2_2-23-2.2.1-3.6.1,openexr-devel-2.2.1-3.6.1 |
CVE-2020-16023 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-24972 | 8 | 8.8 | moderate | kleopatra-18.12.3-bp151.3.3.1,kleopatra-lang-18.12.3-bp151.3.3.1 |
CVE-2021-21119 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-6448 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-6507 | 7 | 8.8 | important | chromedriver-83.0.4103.106-bp151.3.88.1,chromium-83.0.4103.106-bp151.3.88.1 |
CVE-2020-15678 | 3 | 8.8 | important | MozillaFirefox-78.3.0-3.108.1,MozillaFirefox-devel-78.3.0-3.108.1,MozillaFirefox-translations-common-78.3.0-3.108.1,MozillaFirefox-translations-other-78.3.0-3.108.1,MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2 |
CVE-2023-4047 | -432 | 8.8 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2022-32912 | 12 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2022-29502 | 208 | 8.8 | important | libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-openlava-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1 |
CVE-2022-26709 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2019-5854 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-12416 | 7 | 8.8 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2023-25746 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2020-16000 | 5 | 8.8 | important | chromedriver-86.0.4240.111-bp151.3.116.1,chromium-86.0.4240.111-bp151.3.116.1 |
CVE-2020-6553 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2020-26960 | 2 | 8.8 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2020-10030 | 10 | 8.8 | moderate | pdns-recursor-4.1.12-bp151.4.3.1 |
CVE-2019-1349 | 7 | 8.8 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-16028 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-9800 | 13 | 8.8 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2020-6429 | -275 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2019-20010 | 26 | 8.8 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-8782 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-6820 | 2 | 8.8 | important | MozillaThunderbird-68.7.0-3.77.1,MozillaThunderbird-translations-common-68.7.0-3.77.1,MozillaThunderbird-translations-other-68.7.0-3.77.1,MozillaFirefox-68.6.1-3.81.1,MozillaFirefox-devel-68.6.1-3.81.1,MozillaFirefox-translations-common-68.6.1-3.81.1,MozillaFirefox-translations-other-68.6.1-3.81.1 |
CVE-2019-1352 | 7 | 8.8 | moderate | libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-6406 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-13721 | 3 | 8.8 | important | chromedriver-78.0.3904.87-bp151.3.25.1,chromium-78.0.3904.87-bp151.3.25.1 |
CVE-2022-32888 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1 |
CVE-2019-8619 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2019-11759 | 8 | 8.8 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2019-13723 | 1 | 8.8 | important | chromedriver-78.0.3904.108-bp151.3.31.1,chromium-78.0.3904.108-bp151.3.31.1 |
CVE-2020-10696 | 237 | 8.8 | important | buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.17.0-3.6.1,buildah-1.25.1-150100.3.13.12 |
CVE-2020-3900 | 632 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-11945 | 6 | 8.8 | important | squid-4.11-5.17.2 |
CVE-2020-9948 | 23 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.3-3.63.2,libwebkit2gtk-4_0-37-2.30.3-3.63.2,libwebkit2gtk3-lang-2.30.3-3.63.2,webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2,webkit2gtk3-devel-2.30.3-3.63.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-8823 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2017-7557 | 2142 | 8.8 | moderate | dnsdist-1.8.0-150100.3.5.1,dnsdist-1.8.0-150100.3.5.1 |
CVE-2020-15969 | 3 | 8.8 | important | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1,MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2,MozillaFirefox-78.4.0-3.113.3,MozillaFirefox-devel-78.4.0-3.113.3,MozillaFirefox-translations-common-78.4.0-3.113.3,MozillaFirefox-translations-other-78.4.0-3.113.3 |
CVE-2022-46146 | 12 | 8.8 | important | golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,prometheus-ha_cluster_exporter-1.3.1+git.1676027782.ad3c0e9-150000.1.24.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,supportutils-plugin-salt-1.2.2-150000.3.13.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1 |
CVE-2020-24489 | 183 | 8.8 | important | ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1 |
CVE-2023-29550 | -545 | 8.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2020-3895 | 632 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-13767 | 12 | 8.8 | important | chromedriver-79.0.3945.88-bp151.3.38.1,chromium-79.0.3945.88-bp151.3.38.1,chromedriver-79.0.3945.88-bp151.3.44.2,chromium-79.0.3945.88-bp151.3.44.2 |
CVE-2021-30951 | 38 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2023-6208 | -315 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-6416 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-25653 | 25 | 8.8 | moderate | spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1 |
CVE-2018-16858 | 166 | 8.8 | important | myspell-de-20190423-3.9.7,myspell-de_DE-20190423-3.9.7,myspell-dictionaries-20190423-3.9.7,myspell-en-20190423-3.9.7,myspell-en_US-20190423-3.9.7,myspell-es-20190423-3.9.7,myspell-es_ES-20190423-3.9.7,myspell-hu_HU-20190423-3.9.7,myspell-lightproof-en-20190423-3.9.7,myspell-lightproof-hu_HU-20190423-3.9.7,myspell-lightproof-pt_BR-20190423-3.9.7,myspell-lightproof-ru_RU-20190423-3.9.7,myspell-nb_NO-20190423-3.9.7,myspell-no-20190423-3.9.7,myspell-pt_BR-20190423-3.9.7,myspell-ro-20190423-3.9.7,myspell-ro_RO-20190423-3.9.7,myspell-ru_RU-20190423-3.9.7,libixion-0_14-0-0.14.1-4.3.8,liborcus-0_14-0-0.14.1-3.3.8,liborcus-devel-0.14.1-3.3.8,myspell-af_ZA-20190423-3.9.7,myspell-ar-20190423-3.9.7,myspell-bg_BG-20190423-3.9.7,myspell-bn_BD-20190423-3.9.7,myspell-br_FR-20190423-3.9.7,myspell-ca-20190423-3.9.7,myspell-cs_CZ-20190423-3.9.7,myspell-da_DK-20190423-3.9.7,myspell-el_GR-20190423-3.9.7,myspell-et_EE-20190423-3.9.7,myspell-fr_FR-20190423-3.9.7,myspell-gl-20190423-3.9.7,myspell-gu_IN-20190423-3.9.7,myspell-he_IL-20190423-3.9.7,myspell-hi_IN-20190423-3.9.7,myspell-hr_HR-20190423-3.9.7,myspell-it_IT-20190423-3.9.7,myspell-lt_LT-20190423-3.9.7,myspell-lv_LV-20190423-3.9.7,myspell-nl_NL-20190423-3.9.7,myspell-nn_NO-20190423-3.9.7,myspell-pl_PL-20190423-3.9.7,myspell-pt_PT-20190423-3.9.7,myspell-si_LK-20190423-3.9.7,myspell-sk_SK-20190423-3.9.7,myspell-sl_SI-20190423-3.9.7,myspell-sr-20190423-3.9.7,myspell-sv_SE-20190423-3.9.7,myspell-te_IN-20190423-3.9.7,myspell-th_TH-20190423-3.9.7,myspell-tr_TR-20190423-3.9.7,myspell-uk_UA-20190423-3.9.7,myspell-zu_ZA-20190423-3.9.7,libreoffice-6.2.5.2-8.5.1,libreoffice-base-6.2.5.2-8.5.1,libreoffice-base-drivers-postgresql-6.2.5.2-8.5.1,libreoffice-branding-upstream-6.2.5.2-8.5.1,libreoffice-calc-6.2.5.2-8.5.1,libreoffice-calc-extensions-6.2.5.2-8.5.1,libreoffice-draw-6.2.5.2-8.5.1,libreoffice-filters-optional-6.2.5.2-8.5.1,libreoffice-gnome-6.2.5.2-8.5.1,libreoffice-gtk3-6.2.5.2-8.5.1,libreoffice-icon-themes-6.2.5.2-8.5.1,libreoffice-impress-6.2.5.2-8.5.1,libreoffice-l10n-af-6.2.5.2-8.5.1,libreoffice-l10n-ar-6.2.5.2-8.5.1,libreoffice-l10n-as-6.2.5.2-8.5.1,libreoffice-l10n-bg-6.2.5.2-8.5.1,libreoffice-l10n-bn-6.2.5.2-8.5.1,libreoffice-l10n-br-6.2.5.2-8.5.1,libreoffice-l10n-ca-6.2.5.2-8.5.1,libreoffice-l10n-cs-6.2.5.2-8.5.1,libreoffice-l10n-cy-6.2.5.2-8.5.1,libreoffice-l10n-da-6.2.5.2-8.5.1,libreoffice-l10n-de-6.2.5.2-8.5.1,libreoffice-l10n-dz-6.2.5.2-8.5.1,libreoffice-l10n-el-6.2.5.2-8.5.1,libreoffice-l10n-en-6.2.5.2-8.5.1,libreoffice-l10n-eo-6.2.5.2-8.5.1,libreoffice-l10n-es-6.2.5.2-8.5.1,libreoffice-l10n-et-6.2.5.2-8.5.1,libreoffice-l10n-eu-6.2.5.2-8.5.1,libreoffice-l10n-fa-6.2.5.2-8.5.1,libreoffice-l10n-fi-6.2.5.2-8.5.1,libreoffice-l10n-fr-6.2.5.2-8.5.1,libreoffice-l10n-ga-6.2.5.2-8.5.1,libreoffice-l10n-gl-6.2.5.2-8.5.1,libreoffice-l10n-gu-6.2.5.2-8.5.1,libreoffice-l10n-he-6.2.5.2-8.5.1,libreoffice-l10n-hi-6.2.5.2-8.5.1,libreoffice-l10n-hr-6.2.5.2-8.5.1,libreoffice-l10n-hu-6.2.5.2-8.5.1,libreoffice-l10n-it-6.2.5.2-8.5.1,libreoffice-l10n-ja-6.2.5.2-8.5.1,libreoffice-l10n-kk-6.2.5.2-8.5.1,libreoffice-l10n-kn-6.2.5.2-8.5.1,libreoffice-l10n-ko-6.2.5.2-8.5.1,libreoffice-l10n-lt-6.2.5.2-8.5.1,libreoffice-l10n-lv-6.2.5.2-8.5.1,libreoffice-l10n-mai-6.2.5.2-8.5.1,libreoffice-l10n-ml-6.2.5.2-8.5.1,libreoffice-l10n-mr-6.2.5.2-8.5.1,libreoffice-l10n-nb-6.2.5.2-8.5.1,libreoffice-l10n-nl-6.2.5.2-8.5.1,libreoffice-l10n-nn-6.2.5.2-8.5.1,libreoffice-l10n-nr-6.2.5.2-8.5.1,libreoffice-l10n-nso-6.2.5.2-8.5.1,libreoffice-l10n-or-6.2.5.2-8.5.1,libreoffice-l10n-pa-6.2.5.2-8.5.1,libreoffice-l10n-pl-6.2.5.2-8.5.1,libreoffice-l10n-pt_BR-6.2.5.2-8.5.1,libreoffice-l10n-pt_PT-6.2.5.2-8.5.1,libreoffice-l10n-ro-6.2.5.2-8.5.1,libreoffice-l10n-ru-6.2.5.2-8.5.1,libreoffice-l10n-si-6.2.5.2-8.5.1,libreoffice-l10n-sk-6.2.5.2-8.5.1,libreoffice-l10n-sl-6.2.5.2-8.5.1,libreoffice-l10n-sr-6.2.5.2-8.5.1,libreoffice-l10n-ss-6.2.5.2-8.5.1,libreoffice-l10n-st-6.2.5.2-8.5.1,libreoffice-l10n-sv-6.2.5.2-8.5.1,libreoffice-l10n-ta-6.2.5.2-8.5.1,libreoffice-l10n-te-6.2.5.2-8.5.1,libreoffice-l10n-th-6.2.5.2-8.5.1,libreoffice-l10n-tn-6.2.5.2-8.5.1,libreoffice-l10n-tr-6.2.5.2-8.5.1,libreoffice-l10n-ts-6.2.5.2-8.5.1,libreoffice-l10n-uk-6.2.5.2-8.5.1,libreoffice-l10n-ve-6.2.5.2-8.5.1,libreoffice-l10n-xh-6.2.5.2-8.5.1,libreoffice-l10n-zh_CN-6.2.5.2-8.5.1,libreoffice-l10n-zh_TW-6.2.5.2-8.5.1,libreoffice-l10n-zu-6.2.5.2-8.5.1,libreoffice-mailmerge-6.2.5.2-8.5.1,libreoffice-math-6.2.5.2-8.5.1,libreoffice-officebean-6.2.5.2-8.5.1,libreoffice-pyuno-6.2.5.2-8.5.1,libreoffice-writer-6.2.5.2-8.5.1,libreoffice-writer-extensions-6.2.5.2-8.5.1,libreofficekit-6.2.5.2-8.5.1,libwps-0_4-4-0.4.10-7.3.3,libwps-devel-0.4.10-7.3.3 |
CVE-2021-30934 | 38 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2020-6410 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6414 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2023-25744 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2020-11741 | 14 | 8.8 | important | xen-libs-4.12.2_04-3.15.1,xen-tools-domU-4.12.2_04-3.15.1,xen-4.12.2_04-3.15.1,xen-devel-4.12.2_04-3.15.1,xen-tools-4.12.2_04-3.15.1 |
CVE-2019-12816 | 56 | 8.8 | important | znc-1.7.4-bp151.4.3.1,znc-devel-1.7.4-bp151.4.3.1,znc-lang-1.7.4-bp151.4.3.1,znc-perl-1.7.4-bp151.4.3.1,znc-python3-1.7.4-bp151.4.3.1,znc-tcl-1.7.4-bp151.4.3.1 |
CVE-2019-8812 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2022-43945 | 39 | 8.8 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_114-default-7-150100.2.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-2-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_126-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-5-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_117-default-5-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2020-16039 | 4 | 8.8 | important | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1 |
CVE-2020-6512 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-38496 | 6 | 8.8 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2023-4584 | -398 | 8.8 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2020-6427 | -275 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2023-6207 | -315 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-14194 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2021-21127 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2019-8601 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-10531 | 14 | 8.8 | important | libicu73_2-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1,libicu73_2-73.2-150000.1.3.1,libicu73_2-bedata-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1,libicu73_2-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1,libicu-devel-60.2-3.9.1,libicu60_2-60.2-3.9.1,libicu60_2-bedata-60.2-3.9.1,libicu60_2-ledata-60.2-3.9.1,nodejs10-10.21.0-1.21.1,nodejs10-devel-10.21.0-1.21.1,nodejs10-docs-10.21.0-1.21.1,npm10-10.21.0-1.21.1,icu-60.2-3.9.1 |
CVE-2020-26959 | 2 | 8.8 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2022-26485 | 2 | 8.8 | important | MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1,MozillaFirefox-91.6.1-150.21.1,MozillaFirefox-devel-91.6.1-150.21.1,MozillaFirefox-translations-common-91.6.1-150.21.1,MozillaFirefox-translations-other-91.6.1-150.21.1 |
CVE-2023-23529 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1 |
CVE-2019-8814 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-14901 | 20 | 8.8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,reiserfs-kmp-default-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_21-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-6434 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-8819 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-9983 | 23 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.3-3.63.2,libwebkit2gtk-4_0-37-2.30.3-3.63.2,libwebkit2gtk3-lang-2.30.3-3.63.2,webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2,typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2,webkit2gtk3-devel-2.30.3-3.63.2 |
CVE-2020-6541 | 10 | 8.8 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2024-0750 | -200 | 8.8 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2019-14200 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2023-40451 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2 |
CVE-2022-42856 | 13 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.3-150000.3.125.1,libwebkit2gtk-4_0-37-2.38.3-150000.3.125.1,libwebkit2gtk3-lang-2.38.3-150000.3.125.1,typelib-1_0-JavaScriptCore-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.3-150000.3.125.1,webkit2gtk-4_0-injected-bundles-2.38.3-150000.3.125.1,webkit2gtk3-devel-2.38.3-150000.3.125.1,libjavascriptcoregtk-4_0-18-2.38.3-150000.3.125.1,libwebkit2gtk-4_0-37-2.38.3-150000.3.125.1,libwebkit2gtk3-lang-2.38.3-150000.3.125.1,typelib-1_0-JavaScriptCore-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.3-150000.3.125.1,webkit2gtk-4_0-injected-bundles-2.38.3-150000.3.125.1,webkit2gtk3-devel-2.38.3-150000.3.125.1,libjavascriptcoregtk-4_0-18-2.38.3-150000.3.125.1,libwebkit2gtk-4_0-37-2.38.3-150000.3.125.1,libwebkit2gtk3-lang-2.38.3-150000.3.125.1,typelib-1_0-JavaScriptCore-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2-4_0-2.38.3-150000.3.125.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.3-150000.3.125.1,webkit2gtk-4_0-injected-bundles-2.38.3-150000.3.125.1,webkit2gtk3-devel-2.38.3-150000.3.125.1 |
CVE-2020-8813 | 66 | 8.8 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1 |
CVE-2020-12422 | 7 | 8.8 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2023-41074 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2 |
CVE-2023-32643 | 95 | 8.8 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2019-13735 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2021-30758 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2021-29946 | 4 | 8.8 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2020-16004 | 2 | 8.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2019-7164 | 203 | 8.8 | important | python3-SQLAlchemy-1.2.14-6.3.1,python2-SQLAlchemy-1.2.14-6.3.1 |
CVE-2021-21120 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2021-30547 | 19 | 8.8 | important | MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1 |
CVE-2019-8687 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-17133 | 23 | 8.8 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,kernel-livepatch-4_12_14-195-default-7-19.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-livepatch-4_12_14-197_4-default-6-2.1,kernel-livepatch-4_12_14-197_10-default-3-2.1,kernel-livepatch-4_12_14-197_18-default-2-2.1,kernel-livepatch-4_12_14-197_21-default-2-2.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_7-default-5-2.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-livepatch-4_12_14-197_15-default-3-2.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2021-30734 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-15970 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-11338 | 265 | 8.8 | moderate | ffmpeg-4-libavcodec-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavdevice-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavfilter-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavformat-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavutil-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libpostproc-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswscale-devel-4.2.1-bp151.5.3.1,ffmpeg-4-private-devel-4.2.1-bp151.5.3.1,libavcodec58-4.2.1-bp151.5.3.1,libavcodec58-32bit-4.2.1-lp151.2.3.1,libavcodec58-64bit-4.2.1-bp151.5.3.1,libavdevice58-4.2.1-bp151.5.3.1,libavdevice58-32bit-4.2.1-lp151.2.3.1,libavdevice58-64bit-4.2.1-bp151.5.3.1,libavfilter7-4.2.1-bp151.5.3.1,libavfilter7-32bit-4.2.1-lp151.2.3.1,libavfilter7-64bit-4.2.1-bp151.5.3.1,libavformat58-4.2.1-bp151.5.3.1,libavformat58-32bit-4.2.1-lp151.2.3.1,libavformat58-64bit-4.2.1-bp151.5.3.1,libavresample4-4.2.1-bp151.5.3.1,libavresample4-32bit-4.2.1-lp151.2.3.1,libavresample4-64bit-4.2.1-bp151.5.3.1,libavutil56-4.2.1-bp151.5.3.1,libavutil56-32bit-4.2.1-lp151.2.3.1,libavutil56-64bit-4.2.1-bp151.5.3.1,libpostproc55-4.2.1-bp151.5.3.1,libpostproc55-32bit-4.2.1-lp151.2.3.1,libpostproc55-64bit-4.2.1-bp151.5.3.1,libswresample3-4.2.1-bp151.5.3.1,libswresample3-32bit-4.2.1-lp151.2.3.1,libswresample3-64bit-4.2.1-bp151.5.3.1,libswscale5-4.2.1-bp151.5.3.1,libswscale5-32bit-4.2.1-lp151.2.3.1,libswscale5-64bit-4.2.1-bp151.5.3.1 |
CVE-2022-46871 | -629 | 8.8 | important | MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1,MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1,MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1 |
CVE-2023-41914 | 5 | 8.8 | important | libnss_slurm2_22_05-22.05.10-150100.3.6.1,libpmi0_22_05-22.05.10-150100.3.6.1,libslurm38-22.05.10-150100.3.6.1,perl-slurm_22_05-22.05.10-150100.3.6.1,slurm_22_05-22.05.10-150100.3.6.1,slurm_22_05-auth-none-22.05.10-150100.3.6.1,slurm_22_05-config-22.05.10-150100.3.6.1,slurm_22_05-config-man-22.05.10-150100.3.6.1,slurm_22_05-devel-22.05.10-150100.3.6.1,slurm_22_05-doc-22.05.10-150100.3.6.1,slurm_22_05-lua-22.05.10-150100.3.6.1,slurm_22_05-munge-22.05.10-150100.3.6.1,slurm_22_05-node-22.05.10-150100.3.6.1,slurm_22_05-pam_slurm-22.05.10-150100.3.6.1,slurm_22_05-plugins-22.05.10-150100.3.6.1,slurm_22_05-rest-22.05.10-150100.3.6.1,slurm_22_05-slurmdbd-22.05.10-150100.3.6.1,slurm_22_05-sql-22.05.10-150100.3.6.1,slurm_22_05-sview-22.05.10-150100.3.6.1,slurm_22_05-torque-22.05.10-150100.3.6.1,slurm_22_05-webdoc-22.05.10-150100.3.6.1,libnss_slurm2_20_02-20.02.7-150100.3.27.1,libpmi0_20_02-20.02.7-150100.3.27.1,libslurm35-20.02.7-150100.3.27.1,perl-slurm_20_02-20.02.7-150100.3.27.1,slurm_20_02-20.02.7-150100.3.27.1,slurm_20_02-auth-none-20.02.7-150100.3.27.1,slurm_20_02-config-20.02.7-150100.3.27.1,slurm_20_02-config-man-20.02.7-150100.3.27.1,slurm_20_02-devel-20.02.7-150100.3.27.1,slurm_20_02-doc-20.02.7-150100.3.27.1,slurm_20_02-lua-20.02.7-150100.3.27.1,slurm_20_02-munge-20.02.7-150100.3.27.1,slurm_20_02-node-20.02.7-150100.3.27.1,slurm_20_02-pam_slurm-20.02.7-150100.3.27.1,slurm_20_02-plugins-20.02.7-150100.3.27.1,slurm_20_02-slurmdbd-20.02.7-150100.3.27.1,slurm_20_02-sql-20.02.7-150100.3.27.1,slurm_20_02-sview-20.02.7-150100.3.27.1,slurm_20_02-torque-20.02.7-150100.3.27.1,slurm_20_02-webdoc-20.02.7-150100.3.27.1,libnss_slurm2_20_11-20.11.9-150100.3.19.1,libpmi0_20_11-20.11.9-150100.3.19.1,libslurm36-20.11.9-150100.3.19.1,perl-slurm_20_11-20.11.9-150100.3.19.1,slurm_20_11-20.11.9-150100.3.19.1,slurm_20_11-auth-none-20.11.9-150100.3.19.1,slurm_20_11-config-20.11.9-150100.3.19.1,slurm_20_11-config-man-20.11.9-150100.3.19.1,slurm_20_11-devel-20.11.9-150100.3.19.1,slurm_20_11-doc-20.11.9-150100.3.19.1,slurm_20_11-lua-20.11.9-150100.3.19.1,slurm_20_11-munge-20.11.9-150100.3.19.1,slurm_20_11-node-20.11.9-150100.3.19.1,slurm_20_11-pam_slurm-20.11.9-150100.3.19.1,slurm_20_11-plugins-20.11.9-150100.3.19.1,slurm_20_11-slurmdbd-20.11.9-150100.3.19.1,slurm_20_11-sql-20.11.9-150100.3.19.1,slurm_20_11-sview-20.11.9-150100.3.19.1,slurm_20_11-torque-20.11.9-150100.3.19.1,slurm_20_11-webdoc-20.11.9-150100.3.19.1,libnss_slurm2_23_02-23.02.6-150100.3.14.1,libpmi0_23_02-23.02.6-150100.3.14.1,libslurm39-23.02.6-150100.3.14.1,perl-slurm_23_02-23.02.6-150100.3.14.1,slurm_23_02-23.02.6-150100.3.14.1,slurm_23_02-auth-none-23.02.6-150100.3.14.1,slurm_23_02-config-23.02.6-150100.3.14.1,slurm_23_02-config-man-23.02.6-150100.3.14.1,slurm_23_02-cray-23.02.6-150100.3.14.1,slurm_23_02-devel-23.02.6-150100.3.14.1,slurm_23_02-doc-23.02.6-150100.3.14.1,slurm_23_02-lua-23.02.6-150100.3.14.1,slurm_23_02-munge-23.02.6-150100.3.14.1,slurm_23_02-node-23.02.6-150100.3.14.1,slurm_23_02-pam_slurm-23.02.6-150100.3.14.1,slurm_23_02-plugin-ext-sensors-rrd-23.02.6-150100.3.14.1,slurm_23_02-plugins-23.02.6-150100.3.14.1,slurm_23_02-rest-23.02.6-150100.3.14.1,slurm_23_02-slurmdbd-23.02.6-150100.3.14.1,slurm_23_02-sql-23.02.6-150100.3.14.1,slurm_23_02-sview-23.02.6-150100.3.14.1,slurm_23_02-torque-23.02.6-150100.3.14.1,slurm_23_02-webdoc-23.02.6-150100.3.14.1,libpmi0-18.08.9-150100.3.25.1,libslurm33-18.08.9-150100.3.25.1,perl-slurm-18.08.9-150100.3.25.1,slurm-18.08.9-150100.3.25.1,slurm-auth-none-18.08.9-150100.3.25.1,slurm-config-18.08.9-150100.3.25.1,slurm-config-man-18.08.9-150100.3.25.1,slurm-devel-18.08.9-150100.3.25.1,slurm-doc-18.08.9-150100.3.25.1,slurm-lua-18.08.9-150100.3.25.1,slurm-munge-18.08.9-150100.3.25.1,slurm-node-18.08.9-150100.3.25.1,slurm-pam_slurm-18.08.9-150100.3.25.1,slurm-plugins-18.08.9-150100.3.25.1,slurm-slurmdbd-18.08.9-150100.3.25.1,slurm-sql-18.08.9-150100.3.25.1,slurm-sview-18.08.9-150100.3.25.1,slurm-torque-18.08.9-150100.3.25.1 |
CVE-2019-5051 | 68 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2020-16006 | 2 | 8.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2021-30797 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-3901 | 632 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-42890 | 13 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2 |
CVE-2019-11772 | 12 | 8.8 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2019-17015 | 3 | 8.8 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2019-13720 | 3 | 8.8 | important | chromedriver-78.0.3904.87-bp151.3.25.1,chromium-78.0.3904.87-bp151.3.25.1 |
CVE-2017-9111 | 793 | 8.8 | moderate | libIlmImf-2_2-23-2.2.1-3.6.1,libIlmImfUtil-2_2-23-2.2.1-3.6.1,openexr-devel-2.2.1-3.6.1 |
CVE-2019-8610 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2021-1788 | 30 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-37201 | -448 | 8.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2020-6532 | 10 | 8.8 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2020-6525 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-12420 | 7 | 8.8 | important | MozillaThunderbird-68.10.0-3.88.1,MozillaThunderbird-translations-common-68.10.0-3.88.1,MozillaThunderbird-translations-other-68.10.0-3.88.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2019-5858 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-9947 | 77 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2022-32893 | 12 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.7-150000.3.112.2,libwebkit2gtk-4_0-37-2.36.7-150000.3.112.2,libwebkit2gtk3-lang-2.36.7-150000.3.112.2,typelib-1_0-JavaScriptCore-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2WebExtension-4_0-2.36.7-150000.3.112.2,webkit2gtk-4_0-injected-bundles-2.36.7-150000.3.112.2,webkit2gtk3-devel-2.36.7-150000.3.112.2,libjavascriptcoregtk-4_0-18-2.36.7-150000.3.112.2,libwebkit2gtk-4_0-37-2.36.7-150000.3.112.2,libwebkit2gtk3-lang-2.36.7-150000.3.112.2,typelib-1_0-JavaScriptCore-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2WebExtension-4_0-2.36.7-150000.3.112.2,webkit2gtk-4_0-injected-bundles-2.36.7-150000.3.112.2,webkit2gtk3-devel-2.36.7-150000.3.112.2,libjavascriptcoregtk-4_0-18-2.36.7-150000.3.112.2,libwebkit2gtk-4_0-37-2.36.7-150000.3.112.2,libwebkit2gtk3-lang-2.36.7-150000.3.112.2,typelib-1_0-JavaScriptCore-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2WebExtension-4_0-2.36.7-150000.3.112.2,webkit2gtk-4_0-injected-bundles-2.36.7-150000.3.112.2,webkit2gtk3-devel-2.36.7-150000.3.112.2,libjavascriptcoregtk-4_0-18-2.36.7-150000.3.112.2,libwebkit2gtk-4_0-37-2.36.7-150000.3.112.2,libwebkit2gtk3-lang-2.36.7-150000.3.112.2,typelib-1_0-JavaScriptCore-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2WebExtension-4_0-2.36.7-150000.3.112.2,webkit2gtk-4_0-injected-bundles-2.36.7-150000.3.112.2,webkit2gtk3-devel-2.36.7-150000.3.112.2,libjavascriptcoregtk-4_0-18-2.36.7-150000.3.112.2,libwebkit2gtk-4_0-37-2.36.7-150000.3.112.2,libwebkit2gtk3-lang-2.36.7-150000.3.112.2,typelib-1_0-JavaScriptCore-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2-4_0-2.36.7-150000.3.112.2,typelib-1_0-WebKit2WebExtension-4_0-2.36.7-150000.3.112.2,webkit2gtk-4_0-injected-bundles-2.36.7-150000.3.112.2,webkit2gtk3-devel-2.36.7-150000.3.112.2 |
CVE-2023-37212 | -448 | 8.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2020-6518 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-30661 | 178 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-9273 | 9 | 8.8 | moderate | proftpd-1.3.6c-bp151.4.9.1,proftpd-devel-1.3.6c-bp151.4.9.1,proftpd-doc-1.3.6c-bp151.4.9.1,proftpd-lang-1.3.6c-bp151.4.9.1,proftpd-ldap-1.3.6c-bp151.4.9.1,proftpd-mysql-1.3.6c-bp151.4.9.1,proftpd-pgsql-1.3.6c-bp151.4.9.1,proftpd-radius-1.3.6c-bp151.4.9.1,proftpd-sqlite-1.3.6c-bp151.4.9.1 |
CVE-2020-6423 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2021-21113 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2019-5851 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2023-6858 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-3865 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2020-6533 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-30663 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2019-13727 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2023-39928 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2 |
CVE-2020-6413 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2022-22740 | 7 | 8.8 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2022-29154 | 22 | 8.8 | moderate | rsync-3.2.3-150000.4.23.2,rsync-3.1.3-150000.4.13.1,rsync-3.1.3-150000.4.13.1,rsync-3.1.3-150000.4.13.1,rsync-3.1.3-150000.4.13.1,rsync-3.1.3-150000.4.13.1,rsync-3.2.3-150000.4.23.2,rsync-3.2.3-150000.4.23.2 |
CVE-2021-23978 | 6 | 8.8 | important | MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1 |
CVE-2019-8763 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2021-30761 | 178 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-5859 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-15987 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-16026 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-5052 | 68 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2018-11490 | 1439 | 8.8 | important | giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1 |
CVE-2023-37209 | -448 | 8.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2019-8587 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2023-32435 | 40 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2019-8720 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-13724 | 1 | 8.8 | important | chromedriver-78.0.3904.108-bp151.3.31.1,chromium-78.0.3904.108-bp151.3.31.1 |
CVE-2019-11085 | 33 | 8.8 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2019-11757 | 8 | 8.8 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2021-21779 | 20 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2019-8595 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-16003 | 5 | 8.8 | important | chromedriver-86.0.4240.111-bp151.3.116.1,chromium-86.0.4240.111-bp151.3.116.1 |
CVE-2019-10164 | 2 | 8.8 | moderate | libpq5-12.2-3.5.2,postgresql-12-8.11.3,postgresql10-10.12-8.13.10,postgresql12-12.2-3.5.2,python3-psycopg2-2.8.4-5.4.6,libecpg6-12.2-3.5.2,postgresql-contrib-12-8.11.3,postgresql-devel-12-8.11.3,postgresql-docs-12-8.11.3,postgresql-plperl-12-8.11.3,postgresql-plpython-12-8.11.3,postgresql-pltcl-12-8.11.3,postgresql-server-12-8.11.3,postgresql-server-devel-12-8.11.3,postgresql10-contrib-10.12-8.13.10,postgresql10-devel-10.12-8.13.9,postgresql10-docs-10.12-8.13.10,postgresql10-plperl-10.12-8.13.10,postgresql10-plpython-10.12-8.13.10,postgresql10-pltcl-10.12-8.13.10,postgresql10-server-10.12-8.13.10,postgresql12-contrib-12.2-3.5.2,postgresql12-devel-12.2-3.5.2,postgresql12-docs-12.2-3.5.2,postgresql12-plperl-12.2-3.5.2,postgresql12-plpython-12.2-3.5.2,postgresql12-pltcl-12.2-3.5.2,postgresql12-server-12.2-3.5.2,postgresql12-server-devel-12.2-3.5.2,libpq5-10.9-8.3.1,postgresql10-10.9-8.3.1,libecpg6-10.9-8.3.1,postgresql10-contrib-10.9-8.3.1,postgresql10-devel-10.9-8.3.1,postgresql10-docs-10.9-8.3.1,postgresql10-plperl-10.9-8.3.1,postgresql10-plpython-10.9-8.3.1,postgresql10-pltcl-10.9-8.3.1,postgresql10-server-10.9-8.3.1 |
CVE-2020-12417 | 7 | 8.8 | important | MozillaThunderbird-68.10.0-3.88.1,MozillaThunderbird-translations-common-68.10.0-3.88.1,MozillaThunderbird-translations-other-68.10.0-3.88.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2021-32688 | -109 | 8.8 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2021-21122 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2019-5877 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-6576 | -42 | 8.8 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1 |
CVE-2019-14204 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-5871 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2021-32739 | 8 | 8.8 | moderate | icinga2-2.12.5-bp153.2.5.1,icinga2-bin-2.12.5-bp153.2.5.1,icinga2-common-2.12.5-bp153.2.5.1,icinga2-doc-2.12.5-bp153.2.5.1,icinga2-ido-mysql-2.12.5-bp153.2.5.1,icinga2-ido-pgsql-2.12.5-bp153.2.5.1,nano-icinga2-2.12.5-bp153.2.5.1,vim-icinga2-2.12.5-bp153.2.5.1 |
CVE-2022-26700 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2023-35074 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1 |
CVE-2020-6388 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6449 | -275 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2019-20011 | 26 | 8.8 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2020-6424 | -275 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2019-11751 | 29 | 8.8 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2020-6537 | 10 | 8.8 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2021-21118 | 7 | 8.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-26950 | 2 | 8.8 | important | MozillaThunderbird-78.4.2-3.103.2,MozillaThunderbird-translations-common-78.4.2-3.103.2,MozillaThunderbird-translations-other-78.4.2-3.103.2,MozillaFirefox-78.4.1-3.116.1,MozillaFirefox-devel-78.4.1-3.116.1,MozillaFirefox-translations-common-78.4.1-3.116.1,MozillaFirefox-translations-other-78.4.1-3.116.1 |
CVE-2021-30858 | 13 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-29541 | -545 | 8.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2019-13730 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-16019 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-13558 | 7 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.5-3.66.1,libwebkit2gtk-4_0-37-2.30.5-3.66.1,libwebkit2gtk3-lang-2.30.5-3.66.1,typelib-1_0-JavaScriptCore-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2WebExtension-4_0-2.30.5-3.66.1,webkit2gtk-4_0-injected-bundles-2.30.5-3.66.1,webkit2gtk3-devel-2.30.5-3.66.1,libjavascriptcoregtk-4_0-18-2.30.5-3.66.1,libwebkit2gtk-4_0-37-2.30.5-3.66.1,libwebkit2gtk3-lang-2.30.5-3.66.1,typelib-1_0-JavaScriptCore-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2WebExtension-4_0-2.30.5-3.66.1,webkit2gtk-4_0-injected-bundles-2.30.5-3.66.1,webkit2gtk3-devel-2.30.5-3.66.1,libjavascriptcoregtk-4_0-18-2.30.5-3.66.1,libwebkit2gtk-4_0-37-2.30.5-3.66.1,libwebkit2gtk3-lang-2.30.5-3.66.1,typelib-1_0-JavaScriptCore-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2WebExtension-4_0-2.30.5-3.66.1,webkit2gtk-4_0-injected-bundles-2.30.5-3.66.1,webkit2gtk3-devel-2.30.5-3.66.1,libjavascriptcoregtk-4_0-18-2.30.5-3.66.1,libwebkit2gtk-4_0-37-2.30.5-3.66.1,libwebkit2gtk3-lang-2.30.5-3.66.1,typelib-1_0-JavaScriptCore-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2WebExtension-4_0-2.30.5-3.66.1,webkit2gtk-4_0-injected-bundles-2.30.5-3.66.1,webkit2gtk3-devel-2.30.5-3.66.1,libjavascriptcoregtk-4_0-18-2.30.5-3.66.1,libwebkit2gtk-4_0-37-2.30.5-3.66.1,libwebkit2gtk3-lang-2.30.5-3.66.1,typelib-1_0-JavaScriptCore-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2-4_0-2.30.5-3.66.1,typelib-1_0-WebKit2WebExtension-4_0-2.30.5-3.66.1,webkit2gtk-4_0-injected-bundles-2.30.5-3.66.1,webkit2gtk3-devel-2.30.5-3.66.1 |
CVE-2020-16013 | 3 | 8.8 | important | chromedriver-86.0.4240.198-bp152.2.29.1,chromium-86.0.4240.198-bp152.2.29.1,chromedriver-86.0.4240.198-bp151.3.128.1,chromium-86.0.4240.198-bp151.3.128.1,chromedriver-86.0.4240.198-bp151.3.134.1,chromium-86.0.4240.198-bp151.3.134.1 |
CVE-2021-29990 | 33 | 8.8 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2022-22628 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1 |
CVE-2020-6385 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-13726 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2022-22756 | 15 | 8.8 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2020-15975 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2023-38600 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2022-44638 | 17 | 8.8 | important | libpixman-1-0-0.34.0-150000.7.5.1,libpixman-1-0-32bit-0.34.0-150000.7.5.1,libpixman-1-0-devel-0.34.0-150000.7.5.1,libpixman-1-0-0.34.0-150000.7.5.1,libpixman-1-0-32bit-0.34.0-150000.7.5.1,libpixman-1-0-devel-0.34.0-150000.7.5.1,libpixman-1-0-0.34.0-150000.7.5.1,libpixman-1-0-32bit-0.34.0-150000.7.5.1,libpixman-1-0-devel-0.34.0-150000.7.5.1,libpixman-1-0-0.34.0-150000.7.5.1,libpixman-1-0-32bit-0.34.0-150000.7.5.1,libpixman-1-0-devel-0.34.0-150000.7.5.1,libpixman-1-0-0.34.0-150000.7.5.1,libpixman-1-0-32bit-0.34.0-150000.7.5.1,libpixman-1-0-devel-0.34.0-150000.7.5.1 |
CVE-2020-6530 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-6380 | 4 | 8.8 | important | chromedriver-79.0.3945.130-bp151.3.56.3,chromium-79.0.3945.130-bp151.3.56.3 |
CVE-2020-6398 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-3897 | 632 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-6544 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2022-1552 | 8 | 8.8 | important | postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql10-10.21-150100.8.47.1,postgresql10-contrib-10.21-150100.8.47.1,postgresql10-devel-10.21-150100.8.47.1,postgresql10-docs-10.21-150100.8.47.1,postgresql10-plperl-10.21-150100.8.47.1,postgresql10-plpython-10.21-150100.8.47.1,postgresql10-pltcl-10.21-150100.8.47.1,postgresql10-server-10.21-150100.8.47.1,postgresql10-10.21-150100.8.47.1,postgresql10-contrib-10.21-150100.8.47.1,postgresql10-devel-10.21-150100.8.47.1,postgresql10-docs-10.21-150100.8.47.1,postgresql10-plperl-10.21-150100.8.47.1,postgresql10-plpython-10.21-150100.8.47.1,postgresql10-pltcl-10.21-150100.8.47.1,postgresql10-server-10.21-150100.8.47.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.21-150100.8.47.1,postgresql10-contrib-10.21-150100.8.47.1,postgresql10-devel-10.21-150100.8.47.1,postgresql10-docs-10.21-150100.8.47.1,postgresql10-plperl-10.21-150100.8.47.1,postgresql10-plpython-10.21-150100.8.47.1,postgresql10-pltcl-10.21-150100.8.47.1,postgresql10-server-10.21-150100.8.47.1,postgresql10-10.21-150100.8.47.1,postgresql10-contrib-10.21-150100.8.47.1,postgresql10-devel-10.21-150100.8.47.1,postgresql10-docs-10.21-150100.8.47.1,postgresql10-plperl-10.21-150100.8.47.1,postgresql10-plpython-10.21-150100.8.47.1,postgresql10-pltcl-10.21-150100.8.47.1,postgresql10-server-10.21-150100.8.47.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.21-150100.8.47.1,postgresql10-contrib-10.21-150100.8.47.1,postgresql10-devel-10.21-150100.8.47.1,postgresql10-docs-10.21-150100.8.47.1,postgresql10-plperl-10.21-150100.8.47.1,postgresql10-plpython-10.21-150100.8.47.1,postgresql10-pltcl-10.21-150100.8.47.1,postgresql10-server-10.21-150100.8.47.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2020-6381 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6402 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-8808 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-15967 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-16020 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-2201 | 3 | 8.8 | important | libjpeg-turbo-1.5.3-5.12.1,libjpeg62-62.2.0-5.12.1,libjpeg62-devel-62.2.0-5.12.1,libjpeg8-8.1.2-5.12.1,libjpeg8-devel-8.1.2-5.12.1,libturbojpeg0-8.1.2-5.12.1,libjpeg8-32bit-8.1.2-5.12.1 |
CVE-2019-17005 | 14 | 8.8 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2019-13729 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2021-32679 | -109 | 8.8 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2019-8743 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-6550 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2020-6552 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2019-8821 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-8783 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2022-26381 | 2 | 8.8 | important | MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1 |
CVE-2020-6464 | 5 | 8.8 | important | chromedriver-81.0.4044.138-bp151.3.82.2,chromium-81.0.4044.138-bp151.3.82.2 |
CVE-2020-15974 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-16002 | 5 | 8.8 | important | chromedriver-86.0.4240.111-bp151.3.116.1,chromium-86.0.4240.111-bp151.3.116.1 |
CVE-2022-24407 | 7 | 8.8 | important | cyrus-sasl-2.1.26-5.10.1,cyrus-sasl-32bit-2.1.26-5.10.1,cyrus-sasl-crammd5-2.1.26-5.10.1,cyrus-sasl-crammd5-32bit-2.1.26-5.10.1,cyrus-sasl-devel-2.1.26-5.10.1,cyrus-sasl-digestmd5-2.1.26-5.10.1,cyrus-sasl-digestmd5-32bit-2.1.26-5.10.1,cyrus-sasl-gssapi-2.1.26-5.10.1,cyrus-sasl-gssapi-32bit-2.1.26-5.10.1,cyrus-sasl-otp-2.1.26-5.10.1,cyrus-sasl-plain-2.1.26-5.10.1,cyrus-sasl-plain-32bit-2.1.26-5.10.1,cyrus-sasl-saslauthd-2.1.26-5.10.1,cyrus-sasl-sqlauxprop-2.1.26-5.10.1,libsasl2-3-2.1.26-5.10.1,libsasl2-3-32bit-2.1.26-5.10.1,cyrus-sasl-2.1.26-5.10.1,cyrus-sasl-32bit-2.1.26-5.10.1,cyrus-sasl-crammd5-2.1.26-5.10.1,cyrus-sasl-crammd5-32bit-2.1.26-5.10.1,cyrus-sasl-devel-2.1.26-5.10.1,cyrus-sasl-digestmd5-2.1.26-5.10.1,cyrus-sasl-digestmd5-32bit-2.1.26-5.10.1,cyrus-sasl-gssapi-2.1.26-5.10.1,cyrus-sasl-gssapi-32bit-2.1.26-5.10.1,cyrus-sasl-otp-2.1.26-5.10.1,cyrus-sasl-plain-2.1.26-5.10.1,cyrus-sasl-plain-32bit-2.1.26-5.10.1,cyrus-sasl-saslauthd-2.1.26-5.10.1,cyrus-sasl-sqlauxprop-2.1.26-5.10.1,libsasl2-3-2.1.26-5.10.1,libsasl2-3-32bit-2.1.26-5.10.1,cyrus-sasl-2.1.26-5.10.1,cyrus-sasl-32bit-2.1.26-5.10.1,cyrus-sasl-crammd5-2.1.26-5.10.1,cyrus-sasl-crammd5-32bit-2.1.26-5.10.1,cyrus-sasl-devel-2.1.26-5.10.1,cyrus-sasl-digestmd5-2.1.26-5.10.1,cyrus-sasl-digestmd5-32bit-2.1.26-5.10.1,cyrus-sasl-gssapi-2.1.26-5.10.1,cyrus-sasl-gssapi-32bit-2.1.26-5.10.1,cyrus-sasl-otp-2.1.26-5.10.1,cyrus-sasl-plain-2.1.26-5.10.1,cyrus-sasl-plain-32bit-2.1.26-5.10.1,cyrus-sasl-saslauthd-2.1.26-5.10.1,cyrus-sasl-sqlauxprop-2.1.26-5.10.1,libsasl2-3-2.1.26-5.10.1,libsasl2-3-32bit-2.1.26-5.10.1,cyrus-sasl-2.1.26-5.10.1,cyrus-sasl-32bit-2.1.26-5.10.1,cyrus-sasl-crammd5-2.1.26-5.10.1,cyrus-sasl-crammd5-32bit-2.1.26-5.10.1,cyrus-sasl-devel-2.1.26-5.10.1,cyrus-sasl-digestmd5-2.1.26-5.10.1,cyrus-sasl-digestmd5-32bit-2.1.26-5.10.1,cyrus-sasl-gssapi-2.1.26-5.10.1,cyrus-sasl-gssapi-32bit-2.1.26-5.10.1,cyrus-sasl-otp-2.1.26-5.10.1,cyrus-sasl-plain-2.1.26-5.10.1,cyrus-sasl-plain-32bit-2.1.26-5.10.1,cyrus-sasl-saslauthd-2.1.26-5.10.1,cyrus-sasl-sqlauxprop-2.1.26-5.10.1,libsasl2-3-2.1.26-5.10.1,libsasl2-3-32bit-2.1.26-5.10.1,cyrus-sasl-2.1.26-5.10.1,cyrus-sasl-32bit-2.1.26-5.10.1,cyrus-sasl-crammd5-2.1.26-5.10.1,cyrus-sasl-crammd5-32bit-2.1.26-5.10.1,cyrus-sasl-devel-2.1.26-5.10.1,cyrus-sasl-digestmd5-2.1.26-5.10.1,cyrus-sasl-digestmd5-32bit-2.1.26-5.10.1,cyrus-sasl-gssapi-2.1.26-5.10.1,cyrus-sasl-gssapi-32bit-2.1.26-5.10.1,cyrus-sasl-otp-2.1.26-5.10.1,cyrus-sasl-plain-2.1.26-5.10.1,cyrus-sasl-plain-32bit-2.1.26-5.10.1,cyrus-sasl-saslauthd-2.1.26-5.10.1,cyrus-sasl-sqlauxprop-2.1.26-5.10.1,libsasl2-3-2.1.26-5.10.1,libsasl2-3-32bit-2.1.26-5.10.1 |
CVE-2019-8583 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2019-14203 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2020-6422 | 8 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2019-5876 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-16015 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-6514 | 0 | 8.8 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2,MozillaThunderbird-68.11.0-3.91.1,MozillaThunderbird-translations-common-68.11.0-3.91.1,MozillaThunderbird-translations-other-68.11.0-3.91.1,chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-21775 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-6447 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-11764 | 8 | 8.8 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2019-13747 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-6436 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-12387 | 2 | 8.8 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2,MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2019-17012 | 14 | 8.8 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2019-8735 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-26968 | 2 | 8.8 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2019-5057 | 40 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2019-13687 | 13 | 8.8 | important | chromedriver-77.0.3865.90-bp151.3.15.1,chromium-77.0.3865.90-bp151.3.15.1 |
CVE-2020-12388 | 2 | 8.8 | important | MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2019-8623 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-15968 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-46878 | -664 | 8.8 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2021-32027 | 16 | 8.8 | important | libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2019-13736 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2021-43527 | 7 | 8.8 | important | libfreebl3-3.68.1-3.61.1,libfreebl3-32bit-3.68.1-3.61.1,libfreebl3-hmac-3.68.1-3.61.1,libfreebl3-hmac-32bit-3.68.1-3.61.1,libsoftokn3-3.68.1-3.61.1,libsoftokn3-32bit-3.68.1-3.61.1,libsoftokn3-hmac-3.68.1-3.61.1,libsoftokn3-hmac-32bit-3.68.1-3.61.1,mozilla-nss-3.68.1-3.61.1,mozilla-nss-32bit-3.68.1-3.61.1,mozilla-nss-certs-3.68.1-3.61.1,mozilla-nss-certs-32bit-3.68.1-3.61.1,mozilla-nss-devel-3.68.1-3.61.1,mozilla-nss-sysinit-3.68.1-3.61.1,mozilla-nss-tools-3.68.1-3.61.1,libfreebl3-3.68.1-3.61.1,libfreebl3-32bit-3.68.1-3.61.1,libfreebl3-hmac-3.68.1-3.61.1,libfreebl3-hmac-32bit-3.68.1-3.61.1,libsoftokn3-3.68.1-3.61.1,libsoftokn3-32bit-3.68.1-3.61.1,libsoftokn3-hmac-3.68.1-3.61.1,libsoftokn3-hmac-32bit-3.68.1-3.61.1,mozilla-nss-3.68.1-3.61.1,mozilla-nss-32bit-3.68.1-3.61.1,mozilla-nss-certs-3.68.1-3.61.1,mozilla-nss-certs-32bit-3.68.1-3.61.1,mozilla-nss-devel-3.68.1-3.61.1,mozilla-nss-sysinit-3.68.1-3.61.1,mozilla-nss-tools-3.68.1-3.61.1,libfreebl3-3.68.1-3.61.1,libfreebl3-32bit-3.68.1-3.61.1,libfreebl3-hmac-3.68.1-3.61.1,libfreebl3-hmac-32bit-3.68.1-3.61.1,libsoftokn3-3.68.1-3.61.1,libsoftokn3-32bit-3.68.1-3.61.1,libsoftokn3-hmac-3.68.1-3.61.1,libsoftokn3-hmac-32bit-3.68.1-3.61.1,mozilla-nss-3.68.1-3.61.1,mozilla-nss-32bit-3.68.1-3.61.1,mozilla-nss-certs-3.68.1-3.61.1,mozilla-nss-certs-32bit-3.68.1-3.61.1,mozilla-nss-devel-3.68.1-3.61.1,mozilla-nss-sysinit-3.68.1-3.61.1,mozilla-nss-tools-3.68.1-3.61.1,libfreebl3-3.68.1-3.61.1,libfreebl3-32bit-3.68.1-3.61.1,libfreebl3-hmac-3.68.1-3.61.1,libfreebl3-hmac-32bit-3.68.1-3.61.1,libsoftokn3-3.68.1-3.61.1,libsoftokn3-32bit-3.68.1-3.61.1,libsoftokn3-hmac-3.68.1-3.61.1,libsoftokn3-hmac-32bit-3.68.1-3.61.1,mozilla-nss-3.68.1-3.61.1,mozilla-nss-32bit-3.68.1-3.61.1,mozilla-nss-certs-3.68.1-3.61.1,mozilla-nss-certs-32bit-3.68.1-3.61.1,mozilla-nss-devel-3.68.1-3.61.1,mozilla-nss-sysinit-3.68.1-3.61.1,mozilla-nss-tools-3.68.1-3.61.1,libfreebl3-3.68.1-3.61.1,libfreebl3-32bit-3.68.1-3.61.1,libfreebl3-hmac-3.68.1-3.61.1,libfreebl3-hmac-32bit-3.68.1-3.61.1,libsoftokn3-3.68.1-3.61.1,libsoftokn3-32bit-3.68.1-3.61.1,libsoftokn3-hmac-3.68.1-3.61.1,libsoftokn3-hmac-32bit-3.68.1-3.61.1,mozilla-nss-3.68.1-3.61.1,mozilla-nss-32bit-3.68.1-3.61.1,mozilla-nss-certs-3.68.1-3.61.1,mozilla-nss-certs-32bit-3.68.1-3.61.1,mozilla-nss-devel-3.68.1-3.61.1,mozilla-nss-sysinit-3.68.1-3.61.1,mozilla-nss-tools-3.68.1-3.61.1 |
CVE-2019-13764 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-14201 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2022-45421 | -28 | 8.8 | important | MozillaFirefox-102.5.0-150000.150.65.1,MozillaFirefox-devel-102.5.0-150000.150.65.1,MozillaFirefox-translations-common-102.5.0-150000.150.65.1,MozillaFirefox-translations-other-102.5.0-150000.150.65.1,MozillaFirefox-102.5.0-150000.150.65.1,MozillaFirefox-devel-102.5.0-150000.150.65.1,MozillaFirefox-translations-common-102.5.0-150000.150.65.1,MozillaFirefox-translations-other-102.5.0-150000.150.65.1,MozillaFirefox-102.5.0-150000.150.65.1,MozillaFirefox-devel-102.5.0-150000.150.65.1,MozillaFirefox-translations-common-102.5.0-150000.150.65.1,MozillaFirefox-translations-other-102.5.0-150000.150.65.1,MozillaFirefox-102.5.0-150000.150.65.1,MozillaFirefox-devel-102.5.0-150000.150.65.1,MozillaFirefox-translations-common-102.5.0-150000.150.65.1,MozillaFirefox-translations-other-102.5.0-150000.150.65.1,MozillaFirefox-102.5.0-150000.150.65.1,MozillaFirefox-devel-102.5.0-150000.150.65.1,MozillaFirefox-translations-common-102.5.0-150000.150.65.1,MozillaFirefox-translations-other-102.5.0-150000.150.65.1 |
CVE-2019-5853 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2022-22738 | 7 | 8.8 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-11100 | 2 | 8.8 | important | haproxy-2.0.10+git0.ac198b92-8.12.1 |
CVE-2021-29472 | 146 | 8.8 | important | php-composer-1.10.22-bp153.2.3.1 |
CVE-2020-6450 | 16 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-27745 | 7 | 8.8 | moderate | libslurm32-17.11.13-6.34.1,libpmi0-18.08.9-3.16.4,libslurm33-18.08.9-3.16.4,perl-slurm-18.08.9-3.16.4,slurm-18.08.9-3.16.4,slurm-auth-none-18.08.9-3.16.4,slurm-config-18.08.9-3.16.4,slurm-config-man-18.08.9-3.16.4,slurm-devel-18.08.9-3.16.4,slurm-doc-18.08.9-3.16.4,slurm-lua-18.08.9-3.16.4,slurm-munge-18.08.9-3.16.4,slurm-node-18.08.9-3.16.4,slurm-pam_slurm-18.08.9-3.16.4,slurm-plugins-18.08.9-3.16.4,slurm-slurmdbd-18.08.9-3.16.4,slurm-sql-18.08.9-3.16.4,slurm-sview-18.08.9-3.16.4,slurm-torque-18.08.9-3.16.4,libnss_slurm2_20_02-20.02.6-3.16.1,libpmi0_20_02-20.02.6-3.16.1,libslurm35-20.02.6-3.16.1,perl-slurm_20_02-20.02.6-3.16.1,slurm_20_02-20.02.6-3.16.1,slurm_20_02-auth-none-20.02.6-3.16.1,slurm_20_02-config-20.02.6-3.16.1,slurm_20_02-config-man-20.02.6-3.16.1,slurm_20_02-devel-20.02.6-3.16.1,slurm_20_02-doc-20.02.6-3.16.1,slurm_20_02-lua-20.02.6-3.16.1,slurm_20_02-munge-20.02.6-3.16.1,slurm_20_02-node-20.02.6-3.16.1,slurm_20_02-pam_slurm-20.02.6-3.16.1,slurm_20_02-plugins-20.02.6-3.16.1,slurm_20_02-slurmdbd-20.02.6-3.16.1,slurm_20_02-sql-20.02.6-3.16.1,slurm_20_02-sview-20.02.6-3.16.1,slurm_20_02-torque-20.02.6-3.16.1,slurm_20_02-webdoc-20.02.6-3.16.1 |
CVE-2023-6212 | -315 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-13694 | 3 | 8.8 | important | chromedriver-77.0.3865.120-bp151.3.18.1,chromium-77.0.3865.120-bp151.3.18.1 |
CVE-2020-14343 | 246 | 8.8 | moderate | python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,azure-cli-2.14.2-6.4.1,azure-cli-command-modules-nspkg-2.0.3-6.4.1,azure-cli-core-2.14.2-6.7.1,azure-cli-nspkg-3.0.4-6.4.1,azure-cli-telemetry-1.0.6-3.4.1,azure-cli-test-2.14.2-6.4.1,python-aiohttp-doc-3.4.4-3.3.3,python-azure-sdk-4.0.0-3.4.1,python2-PyJWT-1.7.1-6.4.1,python2-adal-1.2.4-7.4.1,python2-azure-ai-anomalydetector-3.0.0b2-3.3.1,python2-azure-ai-metricsadvisor-1.0.0b1-3.3.1,python2-azure-ai-nspkg-1.0.0-3.3.1,python2-azure-ai-textanalytics-5.0.0-3.3.1,python2-azure-appconfiguration-1.1.1-3.3.1,python2-azure-applicationinsights-0.1.0-3.4.1,python2-azure-batch-9.0.0-7.4.1,python2-azure-cognitiveservices-anomalydetector-0.3.0-3.3.1,python2-azure-cognitiveservices-formrecognizer-0.1.1-3.3.1,python2-azure-cognitiveservices-inkrecognizer-1.0.0b1-3.3.1,python2-azure-cognitiveservices-knowledge-nspkg-3.0.0-3.3.1,python2-azure-cognitiveservices-knowledge-qnamaker-0.2.0-3.3.1,python2-azure-cognitiveservices-language-luis-0.7.0-3.4.1,python2-azure-cognitiveservices-language-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-language-spellcheck-2.0.0-3.4.1,python2-azure-cognitiveservices-language-textanalytics-0.2.0-3.4.1,python2-azure-cognitiveservices-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-personalizer-0.1.0-3.3.1,python2-azure-cognitiveservices-search-autosuggest-0.2.0-3.4.1,python2-azure-cognitiveservices-search-customimagesearch-0.2.0-3.3.1,python2-azure-cognitiveservices-search-customsearch-0.3.0-3.4.1,python2-azure-cognitiveservices-search-entitysearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-imagesearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-newssearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-search-videosearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-visualsearch-0.2.0-3.4.1,python2-azure-cognitiveservices-search-websearch-2.0.0-3.4.1,python2-azure-cognitiveservices-vision-computervision-0.7.0-3.4.1,python2-azure-cognitiveservices-vision-contentmoderator-1.0.0-3.4.1,python2-azure-cognitiveservices-vision-customvision-3.0.0-3.4.1,python2-azure-cognitiveservices-vision-face-0.4.1-3.3.1,python2-azure-cognitiveservices-vision-nspkg-3.0.1-3.4.1,python2-azure-common-1.1.25-6.4.1,python2-azure-communication-administration-1.0.0b2-3.3.1,python2-azure-communication-chat-1.0.0b2-3.3.1,python2-azure-communication-nspkg-0.0.0b1-3.3.1,python2-azure-communication-sms-1.0.0b3-3.3.1,python2-azure-core-1.9.0-3.3.1,python2-azure-cosmos-4.2.0-3.3.1,python2-azure-data-nspkg-1.0.0-3.3.1,python2-azure-data-tables-12.0.0b2-3.3.1,python2-azure-datalake-store-0.0.51-6.4.1,python2-azure-devops-6.0.0b4-3.3.1,python2-azure-eventgrid-1.3.0-3.4.1,python2-azure-eventhub-5.2.0-3.3.1,python2-azure-eventhub-checkpointstoreblob-1.1.1-3.3.1,python2-azure-functions-devops-build-0.0.22-3.3.1,python2-azure-graphrbac-0.61.1-6.4.1,python2-azure-identity-1.5.0-3.3.1,python2-azure-keyvault-4.1.0-6.4.1,python2-azure-keyvault-administration-4.0.0b2-3.3.1,python2-azure-keyvault-certificates-4.2.1-3.3.1,python2-azure-keyvault-keys-4.3.0-3.3.1,python2-azure-keyvault-nspkg-1.0.0-3.3.1,python2-azure-keyvault-secrets-4.2.0-3.3.1,python2-azure-loganalytics-0.1.0-3.4.1,python2-azure-mgmt-4.0.0-6.4.1,python2-azure-mgmt-advisor-4.0.0-3.4.1,python2-azure-mgmt-alertsmanagement-0.2.0rc2-3.3.1,python2-azure-mgmt-apimanagement-0.2.0-3.3.1,python2-azure-mgmt-appconfiguration-1.0.1-3.3.1,python2-azure-mgmt-applicationinsights-0.3.0-3.4.1,python2-azure-mgmt-appplatform-1.0.0-3.3.1,python2-azure-mgmt-attestation-0.1.0.0-3.3.1,python2-azure-mgmt-authorization-0.61.0-6.4.1,python2-azure-mgmt-automanage-1.0.0b1-3.3.1,python2-azure-mgmt-automation-0.1.1-3.3.1,python2-azure-mgmt-azurestack-0.1.0-3.3.1,python2-azure-mgmt-azurestackhci-1.0.0rc1-3.3.1,python2-azure-mgmt-baremetalinfrastructure-1.0.0b1-3.3.1,python2-azure-mgmt-batch-9.0.0-6.4.1,python2-azure-mgmt-batchai-2.0.0-3.4.1,python2-azure-mgmt-billing-0.2.0-6.4.1,python2-azure-mgmt-botservice-0.2.0-3.4.1,python2-azure-mgmt-cdn-5.1.0-6.4.1,python2-azure-mgmt-cognitiveservices-6.3.0-6.4.1,python2-azure-mgmt-commerce-1.0.1-6.4.1,python2-azure-mgmt-communication-1.0.0b2-3.3.1,python2-azure-mgmt-compute-17.0.0-6.7.1,python2-azure-mgmt-consumption-3.0.0-6.4.1,python2-azure-mgmt-containerinstance-2.0.0-6.4.1,python2-azure-mgmt-containerregistry-3.0.0rc15-6.4.1,python2-azure-mgmt-containerservice-9.4.0-6.4.1,python2-azure-mgmt-core-1.2.2-3.3.1,python2-azure-mgmt-cosmosdb-1.0.0-6.4.1,python2-azure-mgmt-costmanagement-0.2.0-3.3.1,python2-azure-mgmt-databoxedge-0.1.0-3.3.1,python2-azure-mgmt-databricks-0.1.0-3.3.1,python2-azure-mgmt-datafactory-0.13.0-3.4.1,python2-azure-mgmt-datalake-analytics-0.6.0-6.4.1,python2-azure-mgmt-datalake-nspkg-3.0.1-6.4.1,python2-azure-mgmt-datalake-store-0.5.0-6.4.1,python2-azure-mgmt-datamigration-4.0.0-3.4.1,python2-azure-mgmt-datashare-0.2.0-3.3.1,python2-azure-mgmt-deploymentmanager-0.2.0-3.3.1,python2-azure-mgmt-devspaces-0.2.0-3.4.1,python2-azure-mgmt-devtestlabs-4.0.0-6.4.1,python2-azure-mgmt-dns-3.0.0-6.4.1,python2-azure-mgmt-documentdb-0.1.3-6.4.1,python2-azure-mgmt-edgegateway-0.1.0-3.3.1,python2-azure-mgmt-eventgrid-3.0.0rc8-6.4.1,python2-azure-mgmt-eventhub-8.0.0-6.4.1,python2-azure-mgmt-frontdoor-0.3.0-3.3.1,python2-azure-mgmt-hanaonazure-0.14.0-3.4.1,python2-azure-mgmt-hdinsight-1.7.0-3.4.1,python2-azure-mgmt-healthcareapis-0.1.0-3.3.1,python2-azure-mgmt-hybridcompute-2.0.0-3.3.1,python2-azure-mgmt-imagebuilder-0.4.0-3.3.1,python2-azure-mgmt-iotcentral-3.1.0-3.4.1,python2-azure-mgmt-iothub-0.12.0-6.4.1,python2-azure-mgmt-iothubprovisioningservices-0.2.0-3.4.1,python2-azure-mgmt-keyvault-8.0.0-7.4.1,python2-azure-mgmt-kubernetesconfiguration-0.2.0-3.3.1,python2-azure-mgmt-kusto-0.9.0-3.4.1,python2-azure-mgmt-labservices-0.1.1-3.3.1,python2-azure-mgmt-loganalytics-1.0.0-3.4.1,python2-azure-mgmt-logic-4.0.0rc2-7.4.1,python2-azure-mgmt-machinelearningcompute-0.4.1-3.4.1,python2-azure-mgmt-machinelearningservices-0.1.0-3.3.1,python2-azure-mgmt-managedservices-1.0.0-3.3.1,python2-azure-mgmt-managementgroups-0.2.0-3.4.1,python2-azure-mgmt-managementpartner-0.1.1-3.4.1,python2-azure-mgmt-maps-0.1.0-3.4.1,python2-azure-mgmt-marketplaceordering-0.2.1-3.4.1,python2-azure-mgmt-media-2.2.0-7.4.1,python2-azure-mgmt-mixedreality-0.2.0-3.3.1,python2-azure-mgmt-monitor-1.0.1-6.4.1,python2-azure-mgmt-msi-1.0.0-3.4.1,python2-azure-mgmt-netapp-0.13.0-3.3.1,python2-azure-mgmt-network-16.0.0-6.4.1,python2-azure-mgmt-notificationhubs-2.1.0-7.4.1,python2-azure-mgmt-nspkg-3.0.2-6.4.1,python2-azure-mgmt-peering-0.2.0-3.3.1,python2-azure-mgmt-policyinsights-0.5.0-3.4.1,python2-azure-mgmt-powerbiembedded-2.0.0-7.4.1,python2-azure-mgmt-privatedns-0.1.0-3.3.1,python2-azure-mgmt-rdbms-3.1.0rc1-6.4.1,python2-azure-mgmt-recoveryservices-0.5.0-6.4.1,python2-azure-mgmt-recoveryservicesbackup-0.8.0-7.4.1,python2-azure-mgmt-redhatopenshift-0.1.0-3.3.1,python2-azure-mgmt-redis-7.0.0rc1-6.4.1,python2-azure-mgmt-regionmove-1.0.0b1-3.3.1,python2-azure-mgmt-relay-0.2.0-3.4.1,python2-azure-mgmt-reservations-0.8.0-3.4.1,python2-azure-mgmt-resource-10.2.0-6.4.1,python2-azure-mgmt-resourcegraph-2.0.0-3.3.1,python2-azure-mgmt-resourcemover-1.0.1b1-3.3.1,python2-azure-mgmt-scheduler-2.0.0-7.4.1,python2-azure-mgmt-search-3.0.0-6.4.1,python2-azure-mgmt-security-0.4.1-3.3.1,python2-azure-mgmt-serialconsole-0.1.0-3.3.1,python2-azure-mgmt-servermanager-2.0.0-6.4.1,python2-azure-mgmt-servicebus-1.0.0-6.4.1,python2-azure-mgmt-servicefabric-0.5.0-6.4.1,python2-azure-mgmt-signalr-0.4.0-3.4.1,python2-azure-mgmt-sql-0.24.0-6.4.1,python2-azure-mgmt-sqlvirtualmachine-0.5.0-3.3.1,python2-azure-mgmt-storage-16.0.0-6.4.1,python2-azure-mgmt-storagecache-0.3.0-3.3.1,python2-azure-mgmt-storageimportexport-0.1.0-3.3.1,python2-azure-mgmt-storagesync-0.2.0-3.3.1,python2-azure-mgmt-streamanalytics-1.0.0rc1-3.3.1,python2-azure-mgmt-subscription-0.7.0-3.4.1,python2-azure-mgmt-synapse-0.4.0-3.3.1,python2-azure-mgmt-trafficmanager-0.51.0-7.4.1,python2-azure-mgmt-vmwarecloudsimple-0.2.0-3.3.1,python2-azure-mgmt-web-0.48.0-6.4.1,python2-azure-monitor-0.3.1-7.4.1,python2-azure-multiapi-storage-0.5.2-6.4.1,python2-azure-nspkg-3.0.2-6.4.1,python2-azure-search-documents-11.0.0-3.3.1,python2-azure-search-nspkg-1.0.0-3.3.1,python2-azure-servicebus-0.50.3-7.4.1,python2-azure-servicefabric-7.1.0.45-6.4.1,python2-azure-servicemanagement-legacy-0.20.7-7.4.1,python2-azure-storage-blob-12.5.0-3.4.1,python2-azure-storage-common-2.1.0-3.4.1,python2-azure-storage-file-2.1.0-3.4.1,python2-azure-storage-file-datalake-12.1.2-3.3.1,python2-azure-storage-file-share-12.2.0-3.3.1,python2-azure-storage-nspkg-3.1.0-3.4.1,python2-azure-storage-queue-12.1.3-3.4.1,python2-azure-synapse-accesscontrol-0.3.0-3.3.1,python2-azure-synapse-artifacts-0.3.0-3.3.1,python2-azure-synapse-nspkg-1.0.0-3.3.1,python2-azure-synapse-spark-0.3.0-3.3.1,python2-blinker-1.4-3.4.1,python2-ecdsa-0.13.3-3.7.1,python2-isodate-0.6.0-3.7.1,python2-msal-1.6.0-3.3.1,python2-msal-extensions-0.3.0-3.3.1,python2-msrest-0.6.19-6.4.1,python2-msrestazure-0.6.4-6.4.1,python2-oauthlib-2.0.6-3.4.1,python2-pathlib2-2.3.2-3.8.1,python2-portalocker-1.4.0-3.6.1,python2-requests-oauthlib-0.8.0-3.4.1,python2-scandir-1.10.0-3.16.1,python2-uamqp-1.2.12-4.4.1,python3-Fabric-2.5.0-3.3.1,python3-adal-1.2.4-7.4.1,python3-aiohttp-3.4.4-3.3.3,python3-aiohttp-theme-0.1.4-3.3.1,python3-antlr4-python3-runtime-4.8-3.3.1,python3-applicationinsights-0.11.9-6.4.1,python3-async_generator-1.9-3.3.1,python3-async_timeout-3.0.0-3.3.1,python3-attrs-17.4.0-3.4.2,python3-azure-ai-anomalydetector-3.0.0b2-3.3.1,python3-azure-ai-metricsadvisor-1.0.0b1-3.3.1,python3-azure-ai-nspkg-1.0.0-3.3.1,python3-azure-ai-textanalytics-5.0.0-3.3.1,python3-azure-appconfiguration-1.1.1-3.3.1,python3-azure-applicationinsights-0.1.0-3.4.1,python3-azure-batch-9.0.0-7.4.1,python3-azure-cognitiveservices-anomalydetector-0.3.0-3.3.1,python3-azure-cognitiveservices-formrecognizer-0.1.1-3.3.1,python3-azure-cognitiveservices-inkrecognizer-1.0.0b1-3.3.1,python3-azure-cognitiveservices-knowledge-nspkg-3.0.0-3.3.1,python3-azure-cognitiveservices-knowledge-qnamaker-0.2.0-3.3.1,python3-azure-cognitiveservices-language-luis-0.7.0-3.4.1,python3-azure-cognitiveservices-language-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-language-spellcheck-2.0.0-3.4.1,python3-azure-cognitiveservices-language-textanalytics-0.2.0-3.4.1,python3-azure-cognitiveservices-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-personalizer-0.1.0-3.3.1,python3-azure-cognitiveservices-search-autosuggest-0.2.0-3.4.1,python3-azure-cognitiveservices-search-customimagesearch-0.2.0-3.3.1,python3-azure-cognitiveservices-search-customsearch-0.3.0-3.4.1,python3-azure-cognitiveservices-search-entitysearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-imagesearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-newssearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-search-videosearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-visualsearch-0.2.0-3.4.1,python3-azure-cognitiveservices-search-websearch-2.0.0-3.4.1,python3-azure-cognitiveservices-vision-computervision-0.7.0-3.4.1,python3-azure-cognitiveservices-vision-contentmoderator-1.0.0-3.4.1,python3-azure-cognitiveservices-vision-customvision-3.0.0-3.4.1,python3-azure-cognitiveservices-vision-face-0.4.1-3.3.1,python3-azure-cognitiveservices-vision-nspkg-3.0.1-3.4.1,python3-azure-common-1.1.25-6.4.1,python3-azure-communication-administration-1.0.0b2-3.3.1,python3-azure-communication-chat-1.0.0b2-3.3.1,python3-azure-communication-nspkg-0.0.0b1-3.3.1,python3-azure-communication-sms-1.0.0b3-3.3.1,python3-azure-core-1.9.0-3.3.1,python3-azure-cosmos-4.2.0-3.3.1,python3-azure-data-nspkg-1.0.0-3.3.1,python3-azure-data-tables-12.0.0b2-3.3.1,python3-azure-datalake-store-0.0.51-6.4.1,python3-azure-devops-6.0.0b4-3.3.1,python3-azure-eventgrid-1.3.0-3.4.1,python3-azure-eventhub-5.2.0-3.3.1,python3-azure-eventhub-checkpointstoreblob-1.1.1-3.3.1,python3-azure-eventhub-checkpointstoreblob-aio-1.1.1-3.3.1,python3-azure-functions-devops-build-0.0.22-3.3.1,python3-azure-graphrbac-0.61.1-6.4.1,python3-azure-identity-1.5.0-3.3.1,python3-azure-keyvault-4.1.0-6.4.1,python3-azure-keyvault-administration-4.0.0b2-3.3.1,python3-azure-keyvault-certificates-4.2.1-3.3.1,python3-azure-keyvault-keys-4.3.0-3.3.1,python3-azure-keyvault-nspkg-1.0.0-3.3.1,python3-azure-keyvault-secrets-4.2.0-3.3.1,python3-azure-loganalytics-0.1.0-3.4.1,python3-azure-mgmt-4.0.0-6.4.1,python3-azure-mgmt-advisor-4.0.0-3.4.1,python3-azure-mgmt-alertsmanagement-0.2.0rc2-3.3.1,python3-azure-mgmt-apimanagement-0.2.0-3.3.1,python3-azure-mgmt-appconfiguration-1.0.1-3.3.1,python3-azure-mgmt-applicationinsights-0.3.0-3.4.1,python3-azure-mgmt-appplatform-1.0.0-3.3.1,python3-azure-mgmt-attestation-0.1.0.0-3.3.1,python3-azure-mgmt-authorization-0.61.0-6.4.1,python3-azure-mgmt-automanage-1.0.0b1-3.3.1,python3-azure-mgmt-automation-0.1.1-3.3.1,python3-azure-mgmt-azurestack-0.1.0-3.3.1,python3-azure-mgmt-azurestackhci-1.0.0rc1-3.3.1,python3-azure-mgmt-baremetalinfrastructure-1.0.0b1-3.3.1,python3-azure-mgmt-batch-9.0.0-6.4.1,python3-azure-mgmt-batchai-2.0.0-3.4.1,python3-azure-mgmt-billing-0.2.0-6.4.1,python3-azure-mgmt-botservice-0.2.0-3.4.1,python3-azure-mgmt-cdn-5.1.0-6.4.1,python3-azure-mgmt-cognitiveservices-6.3.0-6.4.1,python3-azure-mgmt-commerce-1.0.1-6.4.1,python3-azure-mgmt-communication-1.0.0b2-3.3.1,python3-azure-mgmt-compute-17.0.0-6.7.1,python3-azure-mgmt-consumption-3.0.0-6.4.1,python3-azure-mgmt-containerinstance-2.0.0-6.4.1,python3-azure-mgmt-containerregistry-3.0.0rc15-6.4.1,python3-azure-mgmt-containerservice-9.4.0-6.4.1,python3-azure-mgmt-core-1.2.2-3.3.1,python3-azure-mgmt-cosmosdb-1.0.0-6.4.1,python3-azure-mgmt-costmanagement-0.2.0-3.3.1,python3-azure-mgmt-databoxedge-0.1.0-3.3.1,python3-azure-mgmt-databricks-0.1.0-3.3.1,python3-azure-mgmt-datafactory-0.13.0-3.4.1,python3-azure-mgmt-datalake-analytics-0.6.0-6.4.1,python3-azure-mgmt-datalake-nspkg-3.0.1-6.4.1,python3-azure-mgmt-datalake-store-0.5.0-6.4.1,python3-azure-mgmt-datamigration-4.0.0-3.4.1,python3-azure-mgmt-datashare-0.2.0-3.3.1,python3-azure-mgmt-deploymentmanager-0.2.0-3.3.1,python3-azure-mgmt-devspaces-0.2.0-3.4.1,python3-azure-mgmt-devtestlabs-4.0.0-6.4.1,python3-azure-mgmt-dns-3.0.0-6.4.1,python3-azure-mgmt-documentdb-0.1.3-6.4.1,python3-azure-mgmt-edgegateway-0.1.0-3.3.1,python3-azure-mgmt-eventgrid-3.0.0rc8-6.4.1,python3-azure-mgmt-eventhub-8.0.0-6.4.1,python3-azure-mgmt-frontdoor-0.3.0-3.3.1,python3-azure-mgmt-hanaonazure-0.14.0-3.4.1,python3-azure-mgmt-hdinsight-1.7.0-3.4.1,python3-azure-mgmt-healthcareapis-0.1.0-3.3.1,python3-azure-mgmt-hybridcompute-2.0.0-3.3.1,python3-azure-mgmt-imagebuilder-0.4.0-3.3.1,python3-azure-mgmt-iotcentral-3.1.0-3.4.1,python3-azure-mgmt-iothub-0.12.0-6.4.1,python3-azure-mgmt-iothubprovisioningservices-0.2.0-3.4.1,python3-azure-mgmt-keyvault-8.0.0-7.4.1,python3-azure-mgmt-kubernetesconfiguration-0.2.0-3.3.1,python3-azure-mgmt-kusto-0.9.0-3.4.1,python3-azure-mgmt-labservices-0.1.1-3.3.1,python3-azure-mgmt-loganalytics-1.0.0-3.4.1,python3-azure-mgmt-logic-4.0.0rc2-7.4.1,python3-azure-mgmt-machinelearningcompute-0.4.1-3.4.1,python3-azure-mgmt-machinelearningservices-0.1.0-3.3.1,python3-azure-mgmt-managedservices-1.0.0-3.3.1,python3-azure-mgmt-managementgroups-0.2.0-3.4.1,python3-azure-mgmt-managementpartner-0.1.1-3.4.1,python3-azure-mgmt-maps-0.1.0-3.4.1,python3-azure-mgmt-marketplaceordering-0.2.1-3.4.1,python3-azure-mgmt-media-2.2.0-7.4.1,python3-azure-mgmt-mixedreality-0.2.0-3.3.1,python3-azure-mgmt-monitor-1.0.1-6.4.1,python3-azure-mgmt-msi-1.0.0-3.4.1,python3-azure-mgmt-netapp-0.13.0-3.3.1,python3-azure-mgmt-network-16.0.0-6.4.1,python3-azure-mgmt-notificationhubs-2.1.0-7.4.1,python3-azure-mgmt-nspkg-3.0.2-6.4.1,python3-azure-mgmt-peering-0.2.0-3.3.1,python3-azure-mgmt-policyinsights-0.5.0-3.4.1,python3-azure-mgmt-powerbiembedded-2.0.0-7.4.1,python3-azure-mgmt-privatedns-0.1.0-3.3.1,python3-azure-mgmt-rdbms-3.1.0rc1-6.4.1,python3-azure-mgmt-recoveryservices-0.5.0-6.4.1,python3-azure-mgmt-recoveryservicesbackup-0.8.0-7.4.1,python3-azure-mgmt-redhatopenshift-0.1.0-3.3.1,python3-azure-mgmt-redis-7.0.0rc1-6.4.1,python3-azure-mgmt-regionmove-1.0.0b1-3.3.1,python3-azure-mgmt-relay-0.2.0-3.4.1,python3-azure-mgmt-reservations-0.8.0-3.4.1,python3-azure-mgmt-resource-10.2.0-6.4.1,python3-azure-mgmt-resourcegraph-2.0.0-3.3.1,python3-azure-mgmt-resourcemover-1.0.1b1-3.3.1,python3-azure-mgmt-scheduler-2.0.0-7.4.1,python3-azure-mgmt-search-3.0.0-6.4.1,python3-azure-mgmt-security-0.4.1-3.3.1,python3-azure-mgmt-serialconsole-0.1.0-3.3.1,python3-azure-mgmt-servermanager-2.0.0-6.4.1,python3-azure-mgmt-servicebus-1.0.0-6.4.1,python3-azure-mgmt-servicefabric-0.5.0-6.4.1,python3-azure-mgmt-signalr-0.4.0-3.4.1,python3-azure-mgmt-sql-0.24.0-6.4.1,python3-azure-mgmt-sqlvirtualmachine-0.5.0-3.3.1,python3-azure-mgmt-storage-16.0.0-6.4.1,python3-azure-mgmt-storagecache-0.3.0-3.3.1,python3-azure-mgmt-storageimportexport-0.1.0-3.3.1,python3-azure-mgmt-storagesync-0.2.0-3.3.1,python3-azure-mgmt-streamanalytics-1.0.0rc1-3.3.1,python3-azure-mgmt-subscription-0.7.0-3.4.1,python3-azure-mgmt-synapse-0.4.0-3.3.1,python3-azure-mgmt-trafficmanager-0.51.0-7.4.1,python3-azure-mgmt-vmwarecloudsimple-0.2.0-3.3.1,python3-azure-mgmt-web-0.48.0-6.4.1,python3-azure-monitor-0.3.1-7.4.1,python3-azure-multiapi-storage-0.5.2-6.4.1,python3-azure-nspkg-3.0.2-6.4.1,python3-azure-sdk-4.0.0-3.4.1,python3-azure-search-documents-11.0.0-3.3.1,python3-azure-search-nspkg-1.0.0-3.3.1,python3-azure-servicebus-0.50.3-7.4.1,python3-azure-servicefabric-7.1.0.45-6.4.1,python3-azure-servicemanagement-legacy-0.20.7-7.4.1,python3-azure-storage-blob-12.5.0-3.4.1,python3-azure-storage-common-2.1.0-3.4.1,python3-azure-storage-file-2.1.0-3.4.1,python3-azure-storage-file-datalake-12.1.2-3.3.1,python3-azure-storage-file-share-12.2.0-3.3.1,python3-azure-storage-nspkg-3.1.0-3.4.1,python3-azure-storage-queue-12.1.3-3.4.1,python3-azure-synapse-accesscontrol-0.3.0-3.3.1,python3-azure-synapse-artifacts-0.3.0-3.3.1,python3-azure-synapse-nspkg-1.0.0-3.3.1,python3-azure-synapse-spark-0.3.0-3.3.1,python3-brotlipy-0.7.0-3.3.1,python3-colorama-0.4.4-5.4.1,python3-cryptography-vectors-2.8-3.3.1,python3-fluidity-sm-0.2.0-3.3.1,python3-gunicorn-19.7.1-3.4.1,python3-idna_ssl-1.0.0-3.3.1,python3-invoke-1.3.0-3.3.1,python3-isodate-0.6.0-3.7.1,python3-javaproperties-0.7.0-3.3.1,python3-jsmin-2.2.2-3.3.1,python3-jsondiff-1.2.0-3.3.1,python3-knack-0.7.2-3.4.2,python3-lexicon-1.0.0-3.3.1,python3-msal-1.6.0-3.3.1,python3-msal-extensions-0.3.0-3.3.1,python3-msrest-0.6.19-6.4.1,python3-msrestazure-0.6.4-6.4.1,python3-multidict-4.5.2-3.3.1,python3-nose-1.3.7-7.4.1,python3-pathlib2-2.3.2-3.8.1,python3-pkginfo-1.5.0.1-5.4.1,python3-portalocker-1.4.0-3.6.1,python3-pydocumentdb-2.3.5-3.4.1,python3-scp-0.13.2-5.4.1,python3-spec-1.4.1-3.3.1,python3-uamqp-1.2.12-4.4.1,python3-vcrpy-2.1.1-3.3.1,python3-vsts-0.1.25-3.3.2,python3-vsts-cd-manager-1.0.2-4.4.1,python3-xmltodict-0.12.0-5.4.1,python3-yarl-1.3.0-3.3.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1 |
CVE-2020-6390 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6428 | -275 | 8.8 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2022-32886 | 12 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.36.8-150000.3.115.1,libwebkit2gtk-4_0-37-2.36.8-150000.3.115.1,libwebkit2gtk3-lang-2.36.8-150000.3.115.1,typelib-1_0-JavaScriptCore-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2-4_0-2.36.8-150000.3.115.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.8-150000.3.115.1,webkit2gtk-4_0-injected-bundles-2.36.8-150000.3.115.1,webkit2gtk3-devel-2.36.8-150000.3.115.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2020-6452 | 16 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2021-41133 | 11 | 8.8 | important | flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1 |
CVE-2021-30953 | 38 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2021-42008 | 35 | 8.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-6551 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2019-1387 | 7 | 8.8 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-3868 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2019-17546 | 854 | 8.8 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2019-11712 | 7 | 8.8 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2023-37450 | 53 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1 |
CVE-2019-8594 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-21688 | 22 | 8.8 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-13741 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-8586 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2023-6856 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-13686 | 13 | 8.8 | important | chromedriver-77.0.3865.90-bp151.3.15.1,chromium-77.0.3865.90-bp151.3.15.1 |
CVE-2019-8822 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2024-0751 | -200 | 8.8 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2021-38185 | 3 | 8.8 | critical | cpio-2.12-3.9.1,cpio-lang-2.12-3.9.1,cpio-mt-2.12-3.9.1,cpio-2.12-3.9.1,cpio-lang-2.12-3.9.1,cpio-mt-2.12-3.9.1,cpio-2.12-3.9.1,cpio-lang-2.12-3.9.1,cpio-mt-2.12-3.9.1,cpio-2.12-3.9.1,cpio-lang-2.12-3.9.1,cpio-mt-2.12-3.9.1,cpio-2.12-3.9.1,cpio-lang-2.12-3.9.1,cpio-mt-2.12-3.9.1 |
CVE-2023-6862 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-11711 | 7 | 8.8 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2021-21114 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2022-22624 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1 |
CVE-2020-9951 | 23 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.3-3.63.2,libwebkit2gtk-4_0-37-2.30.3-3.63.2,libwebkit2gtk3-lang-2.30.3-3.63.2,webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2,webkit2gtk3-devel-2.30.3-3.63.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-30936 | 38 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2020-6409 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2023-4863 | 1 | 8.8 | critical | libwebp-devel-0.5.0-150000.3.14.1,libwebp6-0.5.0-150000.3.14.1,libwebp6-32bit-0.5.0-150000.3.14.1,libwebpdecoder2-0.5.0-150000.3.14.1,libwebpdecoder2-32bit-0.5.0-150000.3.14.1,libwebpdemux2-0.5.0-150000.3.14.1,libwebpdemux2-32bit-0.5.0-150000.3.14.1,libwebpextras0-0.5.0-150000.3.14.1,libwebpextras0-32bit-0.5.0-150000.3.14.1,libwebpmux2-0.5.0-150000.3.14.1,libwebpmux2-32bit-0.5.0-150000.3.14.1,MozillaFirefox-115.2.1-150000.150.103.1,MozillaFirefox-devel-115.2.1-150000.150.103.1,MozillaFirefox-translations-common-115.2.1-150000.150.103.1,MozillaFirefox-translations-other-115.2.1-150000.150.103.1,MozillaFirefox-115.2.1-150000.150.103.1,MozillaFirefox-devel-115.2.1-150000.150.103.1,MozillaFirefox-translations-common-115.2.1-150000.150.103.1,MozillaFirefox-translations-other-115.2.1-150000.150.103.1,MozillaFirefox-115.2.1-150000.150.103.1,MozillaFirefox-devel-115.2.1-150000.150.103.1,MozillaFirefox-translations-common-115.2.1-150000.150.103.1,MozillaFirefox-translations-other-115.2.1-150000.150.103.1,libwebp-devel-0.5.0-150000.3.14.1,libwebp6-0.5.0-150000.3.14.1,libwebp6-32bit-0.5.0-150000.3.14.1,libwebpdecoder2-0.5.0-150000.3.14.1,libwebpdecoder2-32bit-0.5.0-150000.3.14.1,libwebpdemux2-0.5.0-150000.3.14.1,libwebpdemux2-32bit-0.5.0-150000.3.14.1,libwebpextras0-0.5.0-150000.3.14.1,libwebpextras0-32bit-0.5.0-150000.3.14.1,libwebpmux2-0.5.0-150000.3.14.1,libwebpmux2-32bit-0.5.0-150000.3.14.1,libwebp-devel-0.5.0-150000.3.14.1,libwebp6-0.5.0-150000.3.14.1,libwebp6-32bit-0.5.0-150000.3.14.1,libwebpdecoder2-0.5.0-150000.3.14.1,libwebpdecoder2-32bit-0.5.0-150000.3.14.1,libwebpdemux2-0.5.0-150000.3.14.1,libwebpdemux2-32bit-0.5.0-150000.3.14.1,libwebpextras0-0.5.0-150000.3.14.1,libwebpextras0-32bit-0.5.0-150000.3.14.1,libwebpmux2-0.5.0-150000.3.14.1,libwebpmux2-32bit-0.5.0-150000.3.14.1 |
CVE-2020-6513 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-15991 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-6799 | 6 | 8.8 | important | MozillaFirefox-68.5.0-3.72.1,MozillaFirefox-devel-68.5.0-3.72.1,MozillaFirefox-translations-common-68.5.0-3.72.1,MozillaFirefox-translations-other-68.5.0-3.72.1 |
CVE-2020-16037 | 4 | 8.8 | important | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1 |
CVE-2019-8584 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2023-25732 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2020-6542 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2020-6819 | 2 | 8.8 | important | MozillaThunderbird-68.7.0-3.77.1,MozillaThunderbird-translations-common-68.7.0-3.77.1,MozillaThunderbird-translations-other-68.7.0-3.77.1,MozillaFirefox-68.6.1-3.81.1,MozillaFirefox-devel-68.6.1-3.81.1,MozillaFirefox-translations-common-68.6.1-3.81.1,MozillaFirefox-translations-other-68.6.1-3.81.1 |
CVE-2020-6404 | -317 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-8678 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-8596 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-16008 | 2 | 8.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2019-11760 | 8 | 8.8 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2024-0755 | -200 | 8.8 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2020-6609 | 19 | 8.8 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2019-15942 | 129 | 8.8 | moderate | ffmpeg-4-libavcodec-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavdevice-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavfilter-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavformat-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavutil-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libpostproc-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswscale-devel-4.2.1-bp151.5.3.1,ffmpeg-4-private-devel-4.2.1-bp151.5.3.1,libavcodec58-4.2.1-bp151.5.3.1,libavcodec58-32bit-4.2.1-lp151.2.3.1,libavcodec58-64bit-4.2.1-bp151.5.3.1,libavdevice58-4.2.1-bp151.5.3.1,libavdevice58-32bit-4.2.1-lp151.2.3.1,libavdevice58-64bit-4.2.1-bp151.5.3.1,libavfilter7-4.2.1-bp151.5.3.1,libavfilter7-32bit-4.2.1-lp151.2.3.1,libavfilter7-64bit-4.2.1-bp151.5.3.1,libavformat58-4.2.1-bp151.5.3.1,libavformat58-32bit-4.2.1-lp151.2.3.1,libavformat58-64bit-4.2.1-bp151.5.3.1,libavresample4-4.2.1-bp151.5.3.1,libavresample4-32bit-4.2.1-lp151.2.3.1,libavresample4-64bit-4.2.1-bp151.5.3.1,libavutil56-4.2.1-bp151.5.3.1,libavutil56-32bit-4.2.1-lp151.2.3.1,libavutil56-64bit-4.2.1-bp151.5.3.1,libpostproc55-4.2.1-bp151.5.3.1,libpostproc55-32bit-4.2.1-lp151.2.3.1,libpostproc55-64bit-4.2.1-bp151.5.3.1,libswresample3-4.2.1-bp151.5.3.1,libswresample3-32bit-4.2.1-lp151.2.3.1,libswresample3-64bit-4.2.1-bp151.5.3.1,libswscale5-4.2.1-bp151.5.3.1,libswscale5-32bit-4.2.1-lp151.2.3.1,libswscale5-64bit-4.2.1-bp151.5.3.1 |
CVE-2020-6415 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6496 | 14 | 8.8 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-13682 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-11506 | 14 | 8.8 | moderate | ImageMagick-7.0.7.34-3.61.3,ImageMagick-config-7-SUSE-7.0.7.34-3.61.3,ImageMagick-devel-7.0.7.34-3.61.3,libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3,libMagick++-devel-7.0.7.34-3.61.3,libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3,libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3,perl-PerlMagick-7.0.7.34-3.61.3 |
CVE-2022-3970 | 14 | 8.8 | important | libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1 |
CVE-2022-45063 | 76 | 8.8 | important | xterm-330-150000.4.6.1,xterm-bin-330-150000.4.6.1,xterm-330-150000.4.6.1,xterm-bin-330-150000.4.6.1,xterm-330-150000.4.6.1,xterm-bin-330-150000.4.6.1 |
CVE-2020-6439 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2021-1844 | 30 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-30795 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-6468 | 29 | 8.8 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-37202 | -448 | 8.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2020-6458 | 11 | 8.8 | important | chromedriver-81.0.4044.129-bp151.3.79.1,chromium-81.0.4044.129-bp151.3.79.1,chromedriver-81.0.4044.129-bp151.3.75.1,chromium-81.0.4044.129-bp151.3.75.1 |
CVE-2023-25739 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-8811 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2021-21806 | 82 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1,libjavascriptcoregtk-4_0-18-2.32.4-3.82.1,libwebkit2gtk-4_0-37-2.32.4-3.82.1,libwebkit2gtk3-lang-2.32.4-3.82.1,typelib-1_0-JavaScriptCore-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2-4_0-2.32.4-3.82.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.4-3.82.1,webkit2gtk-4_0-injected-bundles-2.32.4-3.82.1,webkit2gtk3-devel-2.32.4-3.82.1 |
CVE-2019-10751 | 5 | 8.8 | moderate | python3-httpie-1.0.3-bp151.2.6.1,python3-httpie-1.0.3-bp151.2.3.1 |
CVE-2019-8571 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2021-29970 | 2 | 8.8 | important | MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1 |
CVE-2022-22763 | 15 | 8.8 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2019-11710 | 84 | 8.8 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2020-16035 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-5058 | 40 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2021-30749 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-6430 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-28021 | 15 | 8.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-6540 | 10 | 8.8 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2022-29501 | 10 | 8.8 | important | libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-openlava-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libnss_slurm2_20_11-20.11.9-150100.3.14.1,libpmi0_20_11-20.11.9-150100.3.14.1,libslurm36-20.11.9-150100.3.14.1,perl-slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-auth-none-20.11.9-150100.3.14.1,slurm_20_11-config-20.11.9-150100.3.14.1,slurm_20_11-config-man-20.11.9-150100.3.14.1,slurm_20_11-devel-20.11.9-150100.3.14.1,slurm_20_11-doc-20.11.9-150100.3.14.1,slurm_20_11-lua-20.11.9-150100.3.14.1,slurm_20_11-munge-20.11.9-150100.3.14.1,slurm_20_11-node-20.11.9-150100.3.14.1,slurm_20_11-pam_slurm-20.11.9-150100.3.14.1,slurm_20_11-plugins-20.11.9-150100.3.14.1,slurm_20_11-slurmdbd-20.11.9-150100.3.14.1,slurm_20_11-sql-20.11.9-150100.3.14.1,slurm_20_11-sview-20.11.9-150100.3.14.1,slurm_20_11-torque-20.11.9-150100.3.14.1,slurm_20_11-webdoc-20.11.9-150100.3.14.1,libnss_slurm2_20_11-20.11.9-150100.3.14.1,libpmi0_20_11-20.11.9-150100.3.14.1,libslurm36-20.11.9-150100.3.14.1,perl-slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-auth-none-20.11.9-150100.3.14.1,slurm_20_11-config-20.11.9-150100.3.14.1,slurm_20_11-config-man-20.11.9-150100.3.14.1,slurm_20_11-devel-20.11.9-150100.3.14.1,slurm_20_11-doc-20.11.9-150100.3.14.1,slurm_20_11-lua-20.11.9-150100.3.14.1,slurm_20_11-munge-20.11.9-150100.3.14.1,slurm_20_11-node-20.11.9-150100.3.14.1,slurm_20_11-pam_slurm-20.11.9-150100.3.14.1,slurm_20_11-plugins-20.11.9-150100.3.14.1,slurm_20_11-slurmdbd-20.11.9-150100.3.14.1,slurm_20_11-sql-20.11.9-150100.3.14.1,slurm_20_11-sview-20.11.9-150100.3.14.1,slurm_20_11-torque-20.11.9-150100.3.14.1,slurm_20_11-webdoc-20.11.9-150100.3.14.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1 |
CVE-2023-2137 | 5 | 8.8 | important | libsqlite3-0-3.44.0-150000.3.23.1,libsqlite3-0-32bit-3.44.0-150000.3.23.1,sqlite3-3.44.0-150000.3.23.1,sqlite3-devel-3.44.0-150000.3.23.1,sqlite3-tcl-3.44.0-150000.3.23.1,libsqlite3-0-3.44.0-150000.3.23.1,libsqlite3-0-32bit-3.44.0-150000.3.23.1,sqlite3-3.44.0-150000.3.23.1,sqlite3-devel-3.44.0-150000.3.23.1,sqlite3-tcl-3.44.0-150000.3.23.1,libsqlite3-0-3.44.0-150000.3.23.1,libsqlite3-0-32bit-3.44.0-150000.3.23.1,sqlite3-3.44.0-150000.3.23.1,sqlite3-devel-3.44.0-150000.3.23.1,sqlite3-tcl-3.44.0-150000.3.23.1 |
CVE-2019-18423 | 14 | 8.8 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2020-6443 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-5059 | 40 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2022-29500 | 10 | 8.8 | important | libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-openlava-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libnss_slurm2_23_02-23.02.5-150100.3.11.2,libpmi0_23_02-23.02.5-150100.3.11.2,libslurm39-23.02.5-150100.3.11.2,perl-slurm_23_02-23.02.5-150100.3.11.2,slurm_23_02-23.02.5-150100.3.11.2,slurm_23_02-auth-none-23.02.5-150100.3.11.2,slurm_23_02-config-23.02.5-150100.3.11.2,slurm_23_02-config-man-23.02.5-150100.3.11.2,slurm_23_02-cray-23.02.5-150100.3.11.2,slurm_23_02-devel-23.02.5-150100.3.11.2,slurm_23_02-doc-23.02.5-150100.3.11.2,slurm_23_02-lua-23.02.5-150100.3.11.2,slurm_23_02-munge-23.02.5-150100.3.11.2,slurm_23_02-node-23.02.5-150100.3.11.2,slurm_23_02-pam_slurm-23.02.5-150100.3.11.2,slurm_23_02-plugin-ext-sensors-rrd-23.02.5-150100.3.11.2,slurm_23_02-plugins-23.02.5-150100.3.11.2,slurm_23_02-rest-23.02.5-150100.3.11.2,slurm_23_02-slurmdbd-23.02.5-150100.3.11.2,slurm_23_02-sql-23.02.5-150100.3.11.2,slurm_23_02-sview-23.02.5-150100.3.11.2,slurm_23_02-torque-23.02.5-150100.3.11.2,slurm_23_02-webdoc-23.02.5-150100.3.11.2,libnss_slurm2_20_11-20.11.9-150100.3.14.1,libpmi0_20_11-20.11.9-150100.3.14.1,libslurm36-20.11.9-150100.3.14.1,perl-slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-auth-none-20.11.9-150100.3.14.1,slurm_20_11-config-20.11.9-150100.3.14.1,slurm_20_11-config-man-20.11.9-150100.3.14.1,slurm_20_11-devel-20.11.9-150100.3.14.1,slurm_20_11-doc-20.11.9-150100.3.14.1,slurm_20_11-lua-20.11.9-150100.3.14.1,slurm_20_11-munge-20.11.9-150100.3.14.1,slurm_20_11-node-20.11.9-150100.3.14.1,slurm_20_11-pam_slurm-20.11.9-150100.3.14.1,slurm_20_11-plugins-20.11.9-150100.3.14.1,slurm_20_11-slurmdbd-20.11.9-150100.3.14.1,slurm_20_11-sql-20.11.9-150100.3.14.1,slurm_20_11-sview-20.11.9-150100.3.14.1,slurm_20_11-torque-20.11.9-150100.3.14.1,slurm_20_11-webdoc-20.11.9-150100.3.14.1,libnss_slurm2_20_11-20.11.9-150100.3.14.1,libpmi0_20_11-20.11.9-150100.3.14.1,libslurm36-20.11.9-150100.3.14.1,perl-slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-20.11.9-150100.3.14.1,slurm_20_11-auth-none-20.11.9-150100.3.14.1,slurm_20_11-config-20.11.9-150100.3.14.1,slurm_20_11-config-man-20.11.9-150100.3.14.1,slurm_20_11-devel-20.11.9-150100.3.14.1,slurm_20_11-doc-20.11.9-150100.3.14.1,slurm_20_11-lua-20.11.9-150100.3.14.1,slurm_20_11-munge-20.11.9-150100.3.14.1,slurm_20_11-node-20.11.9-150100.3.14.1,slurm_20_11-pam_slurm-20.11.9-150100.3.14.1,slurm_20_11-plugins-20.11.9-150100.3.14.1,slurm_20_11-slurmdbd-20.11.9-150100.3.14.1,slurm_20_11-sql-20.11.9-150100.3.14.1,slurm_20_11-sview-20.11.9-150100.3.14.1,slurm_20_11-torque-20.11.9-150100.3.14.1,slurm_20_11-webdoc-20.11.9-150100.3.14.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1 |
CVE-2020-15995 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2019-13695 | 3 | 8.8 | important | chromedriver-77.0.3865.120-bp151.3.18.1,chromium-77.0.3865.120-bp151.3.18.1 |
CVE-2023-32439 | 40 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2023-32373 | 30 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2020-15979 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-6382 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2023-38595 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2023-25735 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-8622 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2020-15960 | 4 | 8.8 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2020-12419 | 7 | 8.8 | important | MozillaThunderbird-68.10.0-3.88.1,MozillaThunderbird-translations-common-68.10.0-3.88.1,MozillaThunderbird-translations-other-68.10.0-3.88.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2020-15992 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-22761 | 15 | 8.8 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2019-8689 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2021-29967 | 7 | 8.8 | important | MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1 |
CVE-2023-4582 | -398 | 8.8 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2023-38592 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2021-38500 | 6 | 8.8 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2023-29539 | -545 | 8.8 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2020-15964 | 4 | 8.8 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2019-5060 | 40 | 8.8 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2020-6539 | 10 | 8.8 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2022-22620 | 13 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2018-17456 | 571 | 8.8 | moderate | git-core-2.26.1-3.25.2,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-6459 | 11 | 8.8 | important | chromedriver-81.0.4044.129-bp151.3.79.1,chromium-81.0.4044.129-bp151.3.79.1,chromedriver-81.0.4044.129-bp151.3.75.1,chromium-81.0.4044.129-bp151.3.75.1 |
CVE-2023-38597 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2019-8765 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2022-22590 | 22 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2021-30889 | 29 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-7548 | 203 | 8.8 | important | python3-SQLAlchemy-1.2.14-6.3.1,python2-SQLAlchemy-1.2.14-6.3.1 |
CVE-2023-25729 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-20014 | 26 | 8.8 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-11758 | 8 | 8.8 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2021-30762 | 178 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-30665 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-6454 | 11 | 8.8 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-13734 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-16029 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-11775 | 12 | 8.8 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2019-9928 | 47 | 8.8 | important | gstreamer-plugins-base-devel-1.12.5-3.3.1,typelib-1_0-GstAllocators-1_0-1.12.5-3.3.1,typelib-1_0-GstApp-1_0-1.12.5-3.3.1,typelib-1_0-GstAudio-1_0-1.12.5-3.3.1,typelib-1_0-GstFft-1_0-1.12.5-3.3.1,typelib-1_0-GstPbutils-1_0-1.12.5-3.3.1,typelib-1_0-GstRtp-1_0-1.12.5-3.3.1,typelib-1_0-GstRtsp-1_0-1.12.5-3.3.1,typelib-1_0-GstSdp-1_0-1.12.5-3.3.1,typelib-1_0-GstTag-1_0-1.12.5-3.3.1,typelib-1_0-GstVideo-1_0-1.12.5-3.3.1,gstreamer-plugins-base-1.12.5-3.3.1,gstreamer-plugins-base-lang-1.12.5-3.3.1,libgstallocators-1_0-0-1.12.5-3.3.1,libgstapp-1_0-0-1.12.5-3.3.1,libgstaudio-1_0-0-1.12.5-3.3.1,libgstfft-1_0-0-1.12.5-3.3.1,libgstpbutils-1_0-0-1.12.5-3.3.1,libgstriff-1_0-0-1.12.5-3.3.1,libgstrtp-1_0-0-1.12.5-3.3.1,libgstrtsp-1_0-0-1.12.5-3.3.1,libgstsdp-1_0-0-1.12.5-3.3.1,libgsttag-1_0-0-1.12.5-3.3.1,libgstvideo-1_0-0-1.12.5-3.3.1,libgstaudio-1_0-0-32bit-1.12.5-3.3.1,libgsttag-1_0-0-32bit-1.12.5-3.3.1,libgstvideo-1_0-0-32bit-1.12.5-3.3.1 |
CVE-2020-16022 | -28 | 8.8 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-8820 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2023-6861 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-15663 | 10 | 8.8 | moderate | MozillaThunderbird-68.12.0-3.94.1,MozillaThunderbird-translations-common-68.12.0-3.94.1,MozillaThunderbird-translations-other-68.12.0-3.94.1,MozillaFirefox-78.2.0-3.105.1,MozillaFirefox-devel-78.2.0-3.105.1,MozillaFirefox-translations-common-78.2.0-3.105.1,MozillaFirefox-translations-other-78.2.0-3.105.1 |
CVE-2022-26719 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2023-40475 | 84 | 8.8 | important | gstreamer-plugins-bad-1.12.5-150000.3.18.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.18.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.18.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.18.1,libgstbadallocators-1_0-0-1.12.5-150000.3.18.1,libgstbadaudio-1_0-0-1.12.5-150000.3.18.1,libgstbadbase-1_0-0-1.12.5-150000.3.18.1,libgstbadvideo-1_0-0-1.12.5-150000.3.18.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.18.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.18.1,libgstgl-1_0-0-1.12.5-150000.3.18.1,libgstinsertbin-1_0-0-1.12.5-150000.3.18.1,libgstmpegts-1_0-0-1.12.5-150000.3.18.1,libgstphotography-1_0-0-1.12.5-150000.3.18.1,libgstplayer-1_0-0-1.12.5-150000.3.18.1,libgsturidownloader-1_0-0-1.12.5-150000.3.18.1,libgstwayland-1_0-0-1.12.5-150000.3.18.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.18.1,gstreamer-plugins-bad-1.12.5-150000.3.18.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.18.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.18.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.18.1,libgstbadallocators-1_0-0-1.12.5-150000.3.18.1,libgstbadaudio-1_0-0-1.12.5-150000.3.18.1,libgstbadbase-1_0-0-1.12.5-150000.3.18.1,libgstbadvideo-1_0-0-1.12.5-150000.3.18.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.18.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.18.1,libgstgl-1_0-0-1.12.5-150000.3.18.1,libgstinsertbin-1_0-0-1.12.5-150000.3.18.1,libgstmpegts-1_0-0-1.12.5-150000.3.18.1,libgstphotography-1_0-0-1.12.5-150000.3.18.1,libgstplayer-1_0-0-1.12.5-150000.3.18.1,libgsturidownloader-1_0-0-1.12.5-150000.3.18.1,libgstwayland-1_0-0-1.12.5-150000.3.18.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.18.1,gstreamer-plugins-bad-1.12.5-150000.3.18.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.18.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.18.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.18.1,libgstbadallocators-1_0-0-1.12.5-150000.3.18.1,libgstbadaudio-1_0-0-1.12.5-150000.3.18.1,libgstbadbase-1_0-0-1.12.5-150000.3.18.1,libgstbadvideo-1_0-0-1.12.5-150000.3.18.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.18.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.18.1,libgstgl-1_0-0-1.12.5-150000.3.18.1,libgstinsertbin-1_0-0-1.12.5-150000.3.18.1,libgstmpegts-1_0-0-1.12.5-150000.3.18.1,libgstphotography-1_0-0-1.12.5-150000.3.18.1,libgstplayer-1_0-0-1.12.5-150000.3.18.1,libgsturidownloader-1_0-0-1.12.5-150000.3.18.1,libgstwayland-1_0-0-1.12.5-150000.3.18.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.18.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.18.1 |
CVE-2020-9802 | 11 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-24614 | 24 | 8.8 | important | fossil-2.12.1-bp152.2.3.1 |
CVE-2020-6387 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6389 | 0 | 8.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2022-42823 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1 |
CVE-2023-25737 | -599 | 8.8 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-5856 | 16 | 8.8 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2021-21112 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2022-28733 | 133 | 8.8 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2020-6545 | 5 | 8.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2019-6237 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2023-23517 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1,libjavascriptcoregtk-4_0-18-2.38.5-150000.3.134.1,libwebkit2gtk-4_0-37-2.38.5-150000.3.134.1,libwebkit2gtk3-lang-2.38.5-150000.3.134.1,typelib-1_0-JavaScriptCore-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2-4_0-2.38.5-150000.3.134.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.5-150000.3.134.1,webkit2gtk-4_0-injected-bundles-2.38.5-150000.3.134.1,webkit2gtk3-devel-2.38.5-150000.3.134.1 |
CVE-2020-15965 | 4 | 8.8 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2019-11707 | 2 | 8.8 | important | MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1,MozillaFirefox-60.7.1-3.45.1,MozillaFirefox-devel-60.7.1-3.45.1,MozillaFirefox-translations-common-60.7.1-3.45.1,MozillaFirefox-translations-other-60.7.1-3.45.1 |
CVE-2019-3835 | 195 | 8.8 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2021-30799 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-15990 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-26717 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2020-6474 | 29 | 8.8 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-6559 | 7 | 8.8 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2020-6515 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-1747 | 37 | 8.8 | important | python2-PyYAML-5.1.2-6.6.1,python3-PyYAML-5.1.2-6.6.1 |
CVE-2022-22744 | 7 | 8.8 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2019-18634 | 20 | 8.8 | important | sudo-1.8.22-4.9.1,sudo-devel-1.8.22-4.9.1 |
CVE-2020-12426 | 7 | 8.8 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2023-32393 | 46 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1 |
CVE-2019-8816 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2023-6863 | -293 | 8.8 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-8815 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-8766 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-14202 | 466 | 8.8 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2020-14374 | 12 | 8.8 | critical | dpdk-18.11.9-4.12.1,dpdk-devel-18.11.9-4.12.1,dpdk-kmp-default-18.11.9_k4.12.14_197.56-4.12.1,dpdk-tools-18.11.9-4.12.1,libdpdk-18_11-18.11.9-4.12.1 |
CVE-2019-5878 | 8 | 8.8 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-8696 | 93 | 8.8 | important | cups-ddk-2.2.7-3.14.1,cups-2.2.7-3.14.1,cups-client-2.2.7-3.14.1,cups-config-2.2.7-3.14.1,cups-devel-2.2.7-3.14.1,libcups2-2.2.7-3.14.1,libcups2-32bit-2.2.7-3.14.1,libcupscgi1-2.2.7-3.14.1,libcupsimage2-2.2.7-3.14.1,libcupsmime1-2.2.7-3.14.1,libcupsppdc1-2.2.7-3.14.1 |
CVE-2019-13725 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-16001 | 5 | 8.8 | important | chromedriver-86.0.4240.111-bp151.3.116.1,chromium-86.0.4240.111-bp151.3.116.1 |
CVE-2019-8675 | 93 | 8.8 | important | cups-ddk-2.2.7-3.14.1,cups-2.2.7-3.14.1,cups-client-2.2.7-3.14.1,cups-config-2.2.7-3.14.1,cups-devel-2.2.7-3.14.1,libcups2-2.2.7-3.14.1,libcups2-32bit-2.2.7-3.14.1,libcupscgi1-2.2.7-3.14.1,libcupsimage2-2.2.7-3.14.1,libcupsmime1-2.2.7-3.14.1,libcupsppdc1-2.2.7-3.14.1 |
CVE-2019-8710 | 17 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2021-3570 | 34 | 8.8 | important | linuxptp-1.8+git65.g303b08c-3.3.1,linuxptp-1.8+git65.g303b08c-3.3.1,linuxptp-1.8+git65.g303b08c-3.3.1,linuxptp-1.8+git65.g303b08c-3.3.1,linuxptp-1.8+git65.g303b08c-3.3.1 |
CVE-2020-16043 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2019-17017 | 3 | 8.8 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2019-8707 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-13584 | 23 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.3-3.63.2,libwebkit2gtk-4_0-37-2.30.3-3.63.2,libwebkit2gtk3-lang-2.30.3-3.63.2,webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2,typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2,webkit2gtk3-devel-2.30.3-3.63.2 |
CVE-2021-21116 | 4 | 8.8 | important | chromedriver-87.0.4280.141-bp151.3.150.1,chromium-87.0.4280.141-bp151.3.150.1 |
CVE-2019-13696 | 3 | 8.8 | important | chromedriver-77.0.3865.120-bp151.3.18.1,chromium-77.0.3865.120-bp151.3.18.1 |
CVE-2020-6523 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2022-26716 | 8 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2022-46874 | -9 | 8.8 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2021-29976 | 2 | 8.8 | important | MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1,MozillaFirefox-78.12.0-3.147.1,MozillaFirefox-devel-78.12.0-3.147.1,MozillaFirefox-translations-common-78.12.0-3.147.1,MozillaFirefox-translations-other-78.12.0-3.147.1 |
CVE-2020-16009 | 2 | 8.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2020-6517 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-13543 | 16 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.30.3-3.63.2,libwebkit2gtk-4_0-37-2.30.3-3.63.2,libwebkit2gtk3-lang-2.30.3-3.63.2,webkit2gtk-4_0-injected-bundles-2.30.3-3.63.2,typelib-1_0-JavaScriptCore-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2-4_0-2.30.3-3.63.2,typelib-1_0-WebKit2WebExtension-4_0-2.30.3-3.63.2,webkit2gtk3-devel-2.30.3-3.63.2 |
CVE-2020-6520 | 0 | 8.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-12861 | 142 | 8.8 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2020-15972 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-8611 | 48 | 8.8 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2019-13732 | 7 | 8.8 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-11339 | 265 | 8.8 | moderate | ffmpeg-4-libavcodec-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavdevice-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavfilter-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavformat-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavutil-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libpostproc-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswscale-devel-4.2.1-bp151.5.3.1,ffmpeg-4-private-devel-4.2.1-bp151.5.3.1,libavcodec58-4.2.1-bp151.5.3.1,libavcodec58-32bit-4.2.1-lp151.2.3.1,libavcodec58-64bit-4.2.1-bp151.5.3.1,libavdevice58-4.2.1-bp151.5.3.1,libavdevice58-32bit-4.2.1-lp151.2.3.1,libavdevice58-64bit-4.2.1-bp151.5.3.1,libavfilter7-4.2.1-bp151.5.3.1,libavfilter7-32bit-4.2.1-lp151.2.3.1,libavfilter7-64bit-4.2.1-bp151.5.3.1,libavformat58-4.2.1-bp151.5.3.1,libavformat58-32bit-4.2.1-lp151.2.3.1,libavformat58-64bit-4.2.1-bp151.5.3.1,libavresample4-4.2.1-bp151.5.3.1,libavresample4-32bit-4.2.1-lp151.2.3.1,libavresample4-64bit-4.2.1-bp151.5.3.1,libavutil56-4.2.1-bp151.5.3.1,libavutil56-32bit-4.2.1-lp151.2.3.1,libavutil56-64bit-4.2.1-bp151.5.3.1,libpostproc55-4.2.1-bp151.5.3.1,libpostproc55-32bit-4.2.1-lp151.2.3.1,libpostproc55-64bit-4.2.1-bp151.5.3.1,libswresample3-4.2.1-bp151.5.3.1,libswresample3-32bit-4.2.1-lp151.2.3.1,libswresample3-64bit-4.2.1-bp151.5.3.1,libswscale5-4.2.1-bp151.5.3.1,libswscale5-32bit-4.2.1-lp151.2.3.1,libswscale5-64bit-4.2.1-bp151.5.3.1 |
CVE-2019-8733 | 27 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-13700 | 11 | 8.8 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-15976 | -70 | 8.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2023-39434 | 24 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1 |
CVE-2023-38611 | 6 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2022-25314 | 13 | 8.8 | important | expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1 |
CVE-2022-32885 | -12 | 8.8 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2018-15750 | 631 | 8.7 | moderate | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python2-salt-3000-6.37.1,salt-api-3000-6.37.1,salt-cloud-3000-6.37.1,salt-fish-completion-3000-6.37.1,salt-master-3000-6.37.1,salt-proxy-3000-6.37.1,salt-ssh-3000-6.37.1,salt-standalone-formulas-configuration-3000-6.37.1,salt-syndic-3000-6.37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3000-6.37.1,salt-3000-6.37.1,salt-bash-completion-3000-6.37.1,salt-doc-3000-6.37.1,salt-minion-3000-6.37.1,salt-zsh-completion-3000-6.37.1 |
CVE-2023-46724 | 4 | 8.6 | important | squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1 |
CVE-2022-2132 | 24 | 8.6 | important | dpdk-18.11.9-150100.4.19.1,dpdk-devel-18.11.9-150100.4.19.1,dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1,dpdk-tools-18.11.9-150100.4.19.1,libdpdk-18_11-18.11.9-150100.4.19.1,dpdk-18.11.9-150100.4.19.1,dpdk-devel-18.11.9-150100.4.19.1,dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1,dpdk-tools-18.11.9-150100.4.19.1,libdpdk-18_11-18.11.9-150100.4.19.1,dpdk-18.11.9-150100.4.19.1,dpdk-devel-18.11.9-150100.4.19.1,dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1,dpdk-tools-18.11.9-150100.4.19.1,libdpdk-18_11-18.11.9-150100.4.19.1,dpdk-18.11.9-150100.4.19.1,dpdk-devel-18.11.9-150100.4.19.1,dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1,dpdk-tools-18.11.9-150100.4.19.1,libdpdk-18_11-18.11.9-150100.4.19.1,dpdk-18.11.9-150100.4.19.1,dpdk-devel-18.11.9-150100.4.19.1,dpdk-kmp-default-18.11.9_k4.12.14_150100.197.120-150100.4.19.1,dpdk-tools-18.11.9-150100.4.19.1,libdpdk-18_11-18.11.9-150100.4.19.1 |
CVE-2022-1587 | 83 | 8.6 | important | libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1 |
CVE-2020-25097 | 82 | 8.6 | important | squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1 |
CVE-2023-49286 | 3 | 8.6 | important | squid-4.17-150000.5.46.1,squid-4.17-150000.5.46.1,squid-4.17-150000.5.46.1 |
CVE-2024-21626 | 15 | 8.6 | important | runc-1.1.11-150000.58.1,runc-1.1.11-150000.58.1,runc-1.1.11-150000.58.1 |
CVE-2022-1586 | 20 | 8.6 | important | libpcre2-16-0-10.31-150000.3.7.1,libpcre2-32-0-10.31-150000.3.7.1,libpcre2-8-0-10.31-150000.3.7.1,libpcre2-posix2-10.31-150000.3.7.1,pcre2-devel-10.31-150000.3.7.1,libpcre1-8.45-150000.20.13.1,libpcre1-32bit-8.45-150000.20.13.1,libpcre16-0-8.45-150000.20.13.1,libpcrecpp0-8.45-150000.20.13.1,libpcrecpp0-32bit-8.45-150000.20.13.1,libpcreposix0-8.45-150000.20.13.1,pcre-devel-8.45-150000.20.13.1,pcre-tools-8.45-150000.20.13.1,libpcre1-8.45-150000.20.13.1,libpcre1-32bit-8.45-150000.20.13.1,libpcre16-0-8.45-150000.20.13.1,libpcrecpp0-8.45-150000.20.13.1,libpcrecpp0-32bit-8.45-150000.20.13.1,libpcreposix0-8.45-150000.20.13.1,pcre-devel-8.45-150000.20.13.1,pcre-tools-8.45-150000.20.13.1,libpcre2-16-0-10.31-150000.3.7.1,libpcre2-32-0-10.31-150000.3.7.1,libpcre2-8-0-10.31-150000.3.7.1,libpcre2-posix2-10.31-150000.3.7.1,pcre2-devel-10.31-150000.3.7.1,libpcre2-16-0-10.31-150000.3.7.1,libpcre2-32-0-10.31-150000.3.7.1,libpcre2-8-0-10.31-150000.3.7.1,libpcre2-posix2-10.31-150000.3.7.1,pcre2-devel-10.31-150000.3.7.1,libpcre1-8.45-150000.20.13.1,libpcre1-32bit-8.45-150000.20.13.1,libpcre16-0-8.45-150000.20.13.1,libpcrecpp0-8.45-150000.20.13.1,libpcrecpp0-32bit-8.45-150000.20.13.1,libpcreposix0-8.45-150000.20.13.1,pcre-devel-8.45-150000.20.13.1,pcre-tools-8.45-150000.20.13.1,libpcre2-16-0-10.31-150000.3.7.1,libpcre2-32-0-10.31-150000.3.7.1,libpcre2-8-0-10.31-150000.3.7.1,libpcre2-posix2-10.31-150000.3.7.1,pcre2-devel-10.31-150000.3.7.1,libpcre2-16-0-10.31-150000.3.7.1,libpcre2-32-0-10.31-150000.3.7.1,libpcre2-8-0-10.31-150000.3.7.1,libpcre2-posix2-10.31-150000.3.7.1,pcre2-devel-10.31-150000.3.7.1,libpcre1-8.45-150000.20.13.1,libpcre1-32bit-8.45-150000.20.13.1,libpcre16-0-8.45-150000.20.13.1,libpcrecpp0-8.45-150000.20.13.1,libpcrecpp0-32bit-8.45-150000.20.13.1,libpcreposix0-8.45-150000.20.13.1,pcre-devel-8.45-150000.20.13.1,pcre-tools-8.45-150000.20.13.1,libpcre1-8.45-150000.20.13.1,libpcre1-32bit-8.45-150000.20.13.1,libpcre16-0-8.45-150000.20.13.1,libpcrecpp0-8.45-150000.20.13.1,libpcrecpp0-32bit-8.45-150000.20.13.1,libpcreposix0-8.45-150000.20.13.1,pcre-devel-8.45-150000.20.13.1,pcre-tools-8.45-150000.20.13.1 |
CVE-2020-6554 | 5 | 8.6 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2022-46872 | -664 | 8.6 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2023-28100 | 14 | 8.6 | important | flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1,flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1,flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1 |
CVE-2023-4576 | -398 | 8.6 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2021-31215 | 14 | 8.6 | important | libpmi0-18.08.9-3.19.1,libslurm33-18.08.9-3.19.1,perl-slurm-18.08.9-3.19.1,slurm-18.08.9-3.19.1,slurm-auth-none-18.08.9-3.19.1,slurm-config-18.08.9-3.19.1,slurm-config-man-18.08.9-3.19.1,slurm-devel-18.08.9-3.19.1,slurm-doc-18.08.9-3.19.1,slurm-lua-18.08.9-3.19.1,slurm-munge-18.08.9-3.19.1,slurm-node-18.08.9-3.19.1,slurm-pam_slurm-18.08.9-3.19.1,slurm-plugins-18.08.9-3.19.1,slurm-slurmdbd-18.08.9-3.19.1,slurm-sql-18.08.9-3.19.1,slurm-sview-18.08.9-3.19.1,slurm-torque-18.08.9-3.19.1,libnss_slurm2_20_11-20.11.7-3.11.1,libpmi0_20_11-20.11.7-3.11.1,libslurm36-20.11.7-3.11.1,perl-slurm_20_11-20.11.7-3.11.1,slurm_20_11-20.11.7-3.11.1,slurm_20_11-auth-none-20.11.7-3.11.1,slurm_20_11-config-20.11.7-3.11.1,slurm_20_11-config-man-20.11.7-3.11.1,slurm_20_11-devel-20.11.7-3.11.1,slurm_20_11-doc-20.11.7-3.11.1,slurm_20_11-lua-20.11.7-3.11.1,slurm_20_11-munge-20.11.7-3.11.1,slurm_20_11-node-20.11.7-3.11.1,slurm_20_11-pam_slurm-20.11.7-3.11.1,slurm_20_11-plugins-20.11.7-3.11.1,slurm_20_11-slurmdbd-20.11.7-3.11.1,slurm_20_11-sql-20.11.7-3.11.1,slurm_20_11-sview-20.11.7-3.11.1,slurm_20_11-torque-20.11.7-3.11.1,slurm_20_11-webdoc-20.11.7-3.11.1,libnss_slurm2_20_11-20.11.7-3.11.1,libpmi0_20_11-20.11.7-3.11.1,libslurm36-20.11.7-3.11.1,perl-slurm_20_11-20.11.7-3.11.1,slurm_20_11-20.11.7-3.11.1,slurm_20_11-auth-none-20.11.7-3.11.1,slurm_20_11-config-20.11.7-3.11.1,slurm_20_11-config-man-20.11.7-3.11.1,slurm_20_11-devel-20.11.7-3.11.1,slurm_20_11-doc-20.11.7-3.11.1,slurm_20_11-lua-20.11.7-3.11.1,slurm_20_11-munge-20.11.7-3.11.1,slurm_20_11-node-20.11.7-3.11.1,slurm_20_11-pam_slurm-20.11.7-3.11.1,slurm_20_11-plugins-20.11.7-3.11.1,slurm_20_11-slurmdbd-20.11.7-3.11.1,slurm_20_11-sql-20.11.7-3.11.1,slurm_20_11-sview-20.11.7-3.11.1,slurm_20_11-torque-20.11.7-3.11.1,slurm_20_11-webdoc-20.11.7-3.11.1,libnss_slurm2_20_02-20.02.7-3.19.1,libpmi0_20_02-20.02.7-3.19.1,libslurm35-20.02.7-3.19.1,perl-slurm_20_02-20.02.7-3.19.1,slurm_20_02-20.02.7-3.19.1,slurm_20_02-auth-none-20.02.7-3.19.1,slurm_20_02-config-20.02.7-3.19.1,slurm_20_02-config-man-20.02.7-3.19.1,slurm_20_02-devel-20.02.7-3.19.1,slurm_20_02-doc-20.02.7-3.19.1,slurm_20_02-lua-20.02.7-3.19.1,slurm_20_02-munge-20.02.7-3.19.1,slurm_20_02-node-20.02.7-3.19.1,slurm_20_02-pam_slurm-20.02.7-3.19.1,slurm_20_02-plugins-20.02.7-3.19.1,slurm_20_02-slurmdbd-20.02.7-3.19.1,slurm_20_02-sql-20.02.7-3.19.1,slurm_20_02-sview-20.02.7-3.19.1,slurm_20_02-torque-20.02.7-3.19.1,slurm_20_02-webdoc-20.02.7-3.19.1,libpmi0-18.08.9-3.19.1,libslurm33-18.08.9-3.19.1,perl-slurm-18.08.9-3.19.1,slurm-18.08.9-3.19.1,slurm-auth-none-18.08.9-3.19.1,slurm-config-18.08.9-3.19.1,slurm-config-man-18.08.9-3.19.1,slurm-devel-18.08.9-3.19.1,slurm-doc-18.08.9-3.19.1,slurm-lua-18.08.9-3.19.1,slurm-munge-18.08.9-3.19.1,slurm-node-18.08.9-3.19.1,slurm-pam_slurm-18.08.9-3.19.1,slurm-plugins-18.08.9-3.19.1,slurm-slurmdbd-18.08.9-3.19.1,slurm-sql-18.08.9-3.19.1,slurm-sview-18.08.9-3.19.1,slurm-torque-18.08.9-3.19.1,libslurm32-17.11.13-6.37.1,libslurm32-17.11.13-6.37.1,libnss_slurm2_20_02-20.02.7-3.19.1,libpmi0_20_02-20.02.7-3.19.1,libslurm35-20.02.7-3.19.1,perl-slurm_20_02-20.02.7-3.19.1,slurm_20_02-20.02.7-3.19.1,slurm_20_02-auth-none-20.02.7-3.19.1,slurm_20_02-config-20.02.7-3.19.1,slurm_20_02-config-man-20.02.7-3.19.1,slurm_20_02-devel-20.02.7-3.19.1,slurm_20_02-doc-20.02.7-3.19.1,slurm_20_02-lua-20.02.7-3.19.1,slurm_20_02-munge-20.02.7-3.19.1,slurm_20_02-node-20.02.7-3.19.1,slurm_20_02-pam_slurm-20.02.7-3.19.1,slurm_20_02-plugins-20.02.7-3.19.1,slurm_20_02-slurmdbd-20.02.7-3.19.1,slurm_20_02-sql-20.02.7-3.19.1,slurm_20_02-sview-20.02.7-3.19.1,slurm_20_02-torque-20.02.7-3.19.1,slurm_20_02-webdoc-20.02.7-3.19.1 |
CVE-2020-12662 | 38 | 8.6 | important | libunbound2-1.6.8-10.3.1,unbound-anchor-1.6.8-10.3.1,unbound-devel-1.6.8-10.3.1 |
CVE-2020-8616 | 5 | 8.6 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2021-3520 | 20 | 8.6 | important | liblz4-1-1.8.0-3.8.1,liblz4-1-32bit-1.8.0-3.8.1,liblz4-devel-1.8.0-3.8.1,lz4-1.8.0-3.8.1,liblz4-1-1.8.0-3.8.1,liblz4-1-32bit-1.8.0-3.8.1,liblz4-devel-1.8.0-3.8.1,lz4-1.8.0-3.8.1,liblz4-1-1.8.0-3.8.1,liblz4-1-32bit-1.8.0-3.8.1,liblz4-devel-1.8.0-3.8.1,lz4-1.8.0-3.8.1,liblz4-1-1.8.0-3.8.1,liblz4-1-32bit-1.8.0-3.8.1,liblz4-devel-1.8.0-3.8.1,lz4-1.8.0-3.8.1,liblz4-1-1.8.0-3.8.1,liblz4-1-32bit-1.8.0-3.8.1,liblz4-devel-1.8.0-3.8.1,lz4-1.8.0-3.8.1 |
CVE-2023-37464 | 14 | 8.6 | important | libcjose-devel-0.6.1-150100.4.6.1,libcjose0-0.6.1-150100.4.6.1,libcjose-devel-0.6.1-150100.4.6.1,libcjose0-0.6.1-150100.4.6.1,libcjose-devel-0.6.1-150100.4.6.1,libcjose0-0.6.1-150100.4.6.1 |
CVE-2020-8597 | 21 | 8.6 | important | ppp-2.4.7-5.3.1,ppp-devel-2.4.7-5.3.1 |
CVE-2023-49285 | 3 | 8.6 | important | squid-4.17-150000.5.46.1,squid-4.17-150000.5.46.1,squid-4.17-150000.5.46.1 |
CVE-2021-21138 | 7 | 8.6 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-1711 | 22 | 8.6 | important | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,qemu-tools-3.1.1.1-9.14.1 |
CVE-2020-15049 | 56 | 8.5 | critical | squid-4.13-5.23.1 |
CVE-2019-19725 | 26 | 8.4 | low | sysstat-12.0.2-3.21.18,sysstat-isag-12.0.2-3.21.18 |
CVE-2023-5217 | 1 | 8.4 | important | libvpx-devel-1.6.1-150000.6.11.1,libvpx4-1.6.1-150000.6.11.1,libvpx4-32bit-1.6.1-150000.6.11.1,libvpx-devel-1.6.1-150000.6.11.1,libvpx4-1.6.1-150000.6.11.1,libvpx4-32bit-1.6.1-150000.6.11.1,MozillaFirefox-115.3.1-150000.150.110.1,MozillaFirefox-devel-115.3.1-150000.150.110.1,MozillaFirefox-translations-common-115.3.1-150000.150.110.1,MozillaFirefox-translations-other-115.3.1-150000.150.110.1,MozillaFirefox-115.3.1-150000.150.110.1,MozillaFirefox-devel-115.3.1-150000.150.110.1,MozillaFirefox-translations-common-115.3.1-150000.150.110.1,MozillaFirefox-translations-other-115.3.1-150000.150.110.1,libvpx-devel-1.6.1-150000.6.11.1,libvpx4-1.6.1-150000.6.11.1,libvpx4-32bit-1.6.1-150000.6.11.1,MozillaFirefox-115.3.1-150000.150.110.1,MozillaFirefox-devel-115.3.1-150000.150.110.1,MozillaFirefox-translations-common-115.3.1-150000.150.110.1,MozillaFirefox-translations-other-115.3.1-150000.150.110.1 |
CVE-2020-0466 | 28 | 8.4 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2021-0512 | 21 | 8.4 | important | kernel-livepatch-4_12_14-197_78-default-8-2.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_67-default-9-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_48-default-12-2.2,kernel-livepatch-4_12_14-197_89-default-3-2.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-livepatch-4_12_14-197_86-default-6-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_83-default-7-2.2,kernel-livepatch-4_12_14-197_72-default-8-2.2,kernel-livepatch-4_12_14-197_92-default-2-2.1,kernel-livepatch-4_12_14-197_56-default-11-2.2,kernel-livepatch-4_12_14-197_61-default-10-2.2,kernel-livepatch-4_12_14-197_64-default-9-2.2,kernel-livepatch-4_12_14-197_75-default-8-2.2,kernel-livepatch-4_12_14-197_51-default-12-2.2 |
CVE-2022-30594 | 23 | 8.4 | important | kernel-livepatch-4_12_14-197_102-default-9-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_111-default-3-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_105-default-5-150100.2.2,kernel-livepatch-4_12_14-197_99-default-14-150100.2.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_92-default-16-150100.2.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-4-150100.2.2 |
CVE-2021-3560 | 7 | 8.4 | important | libpolkit0-0.114-3.12.1,polkit-0.114-3.12.1,polkit-devel-0.114-3.12.1,typelib-1_0-Polkit-1_0-0.114-3.12.1,libpolkit0-0.114-3.12.1,polkit-0.114-3.12.1,polkit-devel-0.114-3.12.1,typelib-1_0-Polkit-1_0-0.114-3.12.1,libpolkit0-0.114-3.12.1,polkit-0.114-3.12.1,polkit-devel-0.114-3.12.1,typelib-1_0-Polkit-1_0-0.114-3.12.1,libpolkit0-0.114-3.12.1,polkit-0.114-3.12.1,polkit-devel-0.114-3.12.1,typelib-1_0-Polkit-1_0-0.114-3.12.1,libpolkit0-0.114-3.12.1,polkit-0.114-3.12.1,polkit-devel-0.114-3.12.1,typelib-1_0-Polkit-1_0-0.114-3.12.1 |
CVE-2021-30465 | 44 | 8.4 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2 |
CVE-2022-28736 | 133 | 8.4 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2019-3696 | 91 | 8.4 | important | libpcp-devel-4.3.1-3.5.3,libpcp3-4.3.1-3.5.3,libpcp_gui2-4.3.1-3.5.3,libpcp_import1-4.3.1-3.5.3,libpcp_mmv1-4.3.1-3.5.3,libpcp_trace2-4.3.1-3.5.3,libpcp_web1-4.3.1-3.5.3,pcp-4.3.1-3.5.3,pcp-conf-4.3.1-3.5.3,pcp-devel-4.3.1-3.5.3,pcp-doc-4.3.1-3.5.3,pcp-import-iostat2pcp-4.3.1-3.5.3,pcp-import-mrtg2pcp-4.3.1-3.5.3,pcp-import-sar2pcp-4.3.1-3.5.3,pcp-pmda-perfevent-4.3.1-3.5.3,pcp-system-tools-4.3.1-3.5.3,perl-PCP-LogImport-4.3.1-3.5.3,perl-PCP-LogSummary-4.3.1-3.5.3,perl-PCP-MMV-4.3.1-3.5.3,perl-PCP-PMDA-4.3.1-3.5.3,python3-pcp-4.3.1-3.5.3 |
CVE-2020-14390 | 30 | 8.4 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2020-8027 | 22 | 8.4 | moderate | openldap2-devel-32bit-2.4.46-9.37.1,openldap2-2.4.46-9.37.1,openldap2-back-meta-2.4.46-9.37.1,openldap2-back-perl-2.4.46-9.37.1,openldap2-ppolicy-check-password-1.2-9.37.1,libldap-2_4-2-2.4.46-9.37.1,libldap-2_4-2-32bit-2.4.46-9.37.1,libldap-data-2.4.46-9.37.1,openldap2-client-2.4.46-9.37.1,openldap2-devel-2.4.46-9.37.1,openldap2-devel-static-2.4.46-9.37.1 |
CVE-2021-33200 | 12 | 8.4 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-livepatch-4_12_14-197_89-default-2-2.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2021-0066 | 9 | 8.4 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2020-36385 | 20 | 8.4 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_78-default-9-2.2,kernel-livepatch-4_12_14-197_51-default-13-2.2,kernel-livepatch-4_12_14-197_56-default-12-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_86-default-7-2.2,kernel-livepatch-4_12_14-197_48-default-13-2.2,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_72-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-10-2.2,kernel-livepatch-4_12_14-197_75-default-9-2.2,kernel-livepatch-4_12_14-197_64-default-10-2.2,kernel-livepatch-4_12_14-197_89-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-3-2.1,kernel-livepatch-4_12_14-197_83-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-11-2.2 |
CVE-2022-21499 | 33 | 8.4 | important | kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3,kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-197_99-default-16-150100.2.3,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-6-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_105-default-7-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_102-default-11-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-44225 | 273 | 8.4 | important | keepalived-2.0.19-150100.3.6.1 |
CVE-2020-0465 | 28 | 8.4 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2021-3347 | 11 | 8.4 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_40-default-9-2.2,kernel-livepatch-4_12_14-197_61-default-5-2.2,kernel-livepatch-4_12_14-197_75-default-3-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_78-default-3-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_48-default-7-2.2,kernel-livepatch-4_12_14-197_37-default-10-2.2,kernel-livepatch-4_12_14-197_34-default-10-2.2,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-livepatch-4_12_14-197_56-default-6-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_64-default-4-2.2,kernel-livepatch-4_12_14-197_72-default-3-2.2,kernel-livepatch-4_12_14-197_51-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-7-2.2,kernel-livepatch-4_12_14-197_67-default-4-2.2 |
CVE-2019-19191 | 31 | 8.4 | moderate | libshibsp-lite7-2.6.1-3.3.1,libshibsp7-2.6.1-3.3.1,shibboleth-sp-2.6.1-3.3.1,shibboleth-sp-devel-2.6.1-3.3.1 |
CVE-2021-28695 | 21 | 8.4 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2020-3341 | 201 | 8.4 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2021-22543 | 75 | 8.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_78-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_67-default-11-2.2,kernel-livepatch-4_12_14-197_75-default-10-2.2,kernel-livepatch-4_12_14-197_72-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_64-default-11-2.2,kernel-livepatch-4_12_14-197_89-default-5-2.1,kernel-livepatch-4_12_14-197_86-default-8-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_56-default-13-2.2,kernel-livepatch-4_12_14-197_51-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_61-default-12-2.2,kernel-livepatch-4_12_14-197_99-default-2-2.1,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_92-default-4-2.1,kernel-livepatch-4_12_14-197_83-default-9-2.2 |
CVE-2020-28243 | 28 | 8.4 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2020-35459 | 28 | 8.4 | moderate | hawk2-2.6.3+git.1614684118.af555ad9-3.27.1,crmsh-4.3.0+20210219.5d1bf034-3.57.3,crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3,crmsh-4.2.0+git.1607075079.a25648d8-3.51.1,crmsh-scripts-4.2.0+git.1607075079.a25648d8-3.51.1,crmsh-4.3.1+20210624.67223df2-3.69.1,crmsh-scripts-4.3.1+20210624.67223df2-3.69.1 |
CVE-2021-3573 | 35 | 8.4 | important | kernel-livepatch-4_12_14-197_75-default-12-2.2,kernel-livepatch-4_12_14-197_78-default-12-2.2,kernel-livepatch-4_12_14-197_89-default-7-2.1,kernel-livepatch-4_12_14-197_72-default-12-2.2,kernel-livepatch-4_12_14-197_64-default-13-2.2,kernel-livepatch-4_12_14-197_99-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-6-2.1,kernel-livepatch-4_12_14-197_86-default-10-2.2,kernel-livepatch-4_12_14-197_83-default-11-2.2,kernel-livepatch-4_12_14-197_61-default-14-2.2,kernel-livepatch-4_12_14-197_67-default-13-2.2 |
CVE-2022-29527 | 13 | 8.4 | important | amazon-ssm-agent-3.1.1260.0-150000.5.9.2 |
CVE-2020-14386 | 5 | 8.4 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,kernel-livepatch-4_12_14-197_37-default-6-2.2,kernel-livepatch-4_12_14-197_40-default-5-2.2,kernel-azure-4.12.14-8.44.1,kernel-azure-base-4.12.14-8.44.1,kernel-azure-devel-4.12.14-8.44.1,kernel-devel-azure-4.12.14-8.44.1,kernel-source-azure-4.12.14-8.44.1,kernel-syms-azure-4.12.14-8.44.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_51-default-3-2.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_48-default-3-2.1,kernel-livepatch-4_12_14-197_29-default-7-2.2,reiserfs-kmp-default-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_26-default-7-2.2,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2,kernel-livepatch-4_12_14-197_34-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-3-2.2 |
CVE-2021-37576 | 13 | 8.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_78-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_67-default-11-2.2,kernel-livepatch-4_12_14-197_75-default-10-2.2,kernel-livepatch-4_12_14-197_72-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_64-default-11-2.2,kernel-livepatch-4_12_14-197_89-default-5-2.1,kernel-livepatch-4_12_14-197_86-default-8-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_56-default-13-2.2,kernel-livepatch-4_12_14-197_51-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_61-default-12-2.2,kernel-livepatch-4_12_14-197_99-default-2-2.1,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_92-default-4-2.1,kernel-livepatch-4_12_14-197_83-default-9-2.2 |
CVE-2022-28737 | 426 | 8.4 | important | shim-15.7-150100.3.35.1,shim-15.7-150100.3.35.1,shim-15.7-150100.3.35.1 |
CVE-2022-41218 | 23 | 8.4 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_114-default-7-150100.2.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_120-default-5-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_117-default-5-150100.2.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2020-0430 | 53 | 8.4 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2021-28694 | 21 | 8.4 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2020-14393 | 6 | 8.4 | important | perl-DBI-1.639-3.8.1 |
CVE-2023-34049 | 0 | 8.4 | important | python3-salt-3006.0-150100.112.1,salt-3006.0-150100.112.1,salt-api-3006.0-150100.112.1,salt-bash-completion-3006.0-150100.112.1,salt-cloud-3006.0-150100.112.1,salt-doc-3006.0-150100.112.1,salt-fish-completion-3006.0-150100.112.1,salt-master-3006.0-150100.112.1,salt-minion-3006.0-150100.112.1,salt-proxy-3006.0-150100.112.1,salt-ssh-3006.0-150100.112.1,salt-standalone-formulas-configuration-3006.0-150100.112.1,salt-syndic-3006.0-150100.112.1,salt-transactional-update-3006.0-150100.112.1,salt-zsh-completion-3006.0-150100.112.1,python3-salt-3006.0-150100.112.1,salt-3006.0-150100.112.1,salt-api-3006.0-150100.112.1,salt-bash-completion-3006.0-150100.112.1,salt-cloud-3006.0-150100.112.1,salt-doc-3006.0-150100.112.1,salt-fish-completion-3006.0-150100.112.1,salt-master-3006.0-150100.112.1,salt-minion-3006.0-150100.112.1,salt-proxy-3006.0-150100.112.1,salt-ssh-3006.0-150100.112.1,salt-standalone-formulas-configuration-3006.0-150100.112.1,salt-syndic-3006.0-150100.112.1,salt-transactional-update-3006.0-150100.112.1,salt-zsh-completion-3006.0-150100.112.1,python3-salt-3006.0-150100.112.1,salt-3006.0-150100.112.1,salt-api-3006.0-150100.112.1,salt-bash-completion-3006.0-150100.112.1,salt-cloud-3006.0-150100.112.1,salt-doc-3006.0-150100.112.1,salt-fish-completion-3006.0-150100.112.1,salt-master-3006.0-150100.112.1,salt-minion-3006.0-150100.112.1,salt-proxy-3006.0-150100.112.1,salt-ssh-3006.0-150100.112.1,salt-standalone-formulas-configuration-3006.0-150100.112.1,salt-syndic-3006.0-150100.112.1,salt-transactional-update-3006.0-150100.112.1,salt-zsh-completion-3006.0-150100.112.1 |
CVE-2021-42739 | 20 | 8.4 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_89-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_92-default-9-2.2,kernel-livepatch-4_12_14-197_99-default-7-2.2 |
CVE-2019-18897 | 112 | 8.4 | moderate | python3-salt-2019.2.0-6.24.1,salt-2019.2.0-6.24.1,salt-bash-completion-2019.2.0-6.24.1,salt-doc-2019.2.0-6.24.1,salt-minion-2019.2.0-6.24.1,salt-zsh-completion-2019.2.0-6.24.1,salt-api-2019.2.0-6.24.1,salt-cloud-2019.2.0-6.24.1,salt-fish-completion-2019.2.0-6.24.1,salt-master-2019.2.0-6.24.1,salt-proxy-2019.2.0-6.24.1,salt-ssh-2019.2.0-6.24.1,salt-standalone-formulas-configuration-2019.2.0-6.24.1,salt-syndic-2019.2.0-6.24.1,python2-salt-2019.2.0-6.24.1 |
CVE-2019-3695 | 91 | 8.4 | important | libpcp-devel-4.3.1-3.5.3,libpcp3-4.3.1-3.5.3,libpcp_gui2-4.3.1-3.5.3,libpcp_import1-4.3.1-3.5.3,libpcp_mmv1-4.3.1-3.5.3,libpcp_trace2-4.3.1-3.5.3,libpcp_web1-4.3.1-3.5.3,pcp-4.3.1-3.5.3,pcp-conf-4.3.1-3.5.3,pcp-devel-4.3.1-3.5.3,pcp-doc-4.3.1-3.5.3,pcp-import-iostat2pcp-4.3.1-3.5.3,pcp-import-mrtg2pcp-4.3.1-3.5.3,pcp-import-sar2pcp-4.3.1-3.5.3,pcp-pmda-perfevent-4.3.1-3.5.3,pcp-system-tools-4.3.1-3.5.3,perl-PCP-LogImport-4.3.1-3.5.3,perl-PCP-LogSummary-4.3.1-3.5.3,perl-PCP-MMV-4.3.1-3.5.3,perl-PCP-PMDA-4.3.1-3.5.3,python3-pcp-4.3.1-3.5.3 |
CVE-2019-12900 | 21 | 8.4 | important | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1,clamav-0.100.3-3.14.1,clamav-devel-0.100.3-3.14.1,libclamav7-0.100.3-3.14.1,libclammspack0-0.100.3-3.14.1,bzip2-1.0.6-5.6.1,libbz2-1-1.0.6-5.6.1,libbz2-1-32bit-1.0.6-5.6.1,libbz2-devel-1.0.6-5.6.1,bzip2-1.0.6-5.9.1,libbz2-1-1.0.6-5.9.1,libbz2-1-32bit-1.0.6-5.9.1,libbz2-devel-1.0.6-5.9.1 |
CVE-2022-4378 | 7 | 8.4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_114-default-7-150100.2.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-2-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_126-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_117-default-5-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2020-0432 | 20 | 8.4 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2021-28696 | 21 | 8.4 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2020-10757 | 6 | 8.4 | important | kernel-livepatch-4_12_14-197_10-default-8-2.1,kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_34-default-4-2.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_21-default-7-2.1,kernel-livepatch-4_12_14-197_7-default-10-2.1,kernel-livepatch-4_12_14-197_15-default-8-2.1,kernel-livepatch-4_12_14-197_29-default-5-2.1,kernel-livepatch-4_12_14-197_4-default-11-2.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_18-default-7-2.1,kernel-livepatch-4_12_14-197_37-default-4-2.1,kernel-livepatch-4_12_14-197_40-default-3-2.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-195-default-12-34.1,kernel-livepatch-4_12_14-197_26-default-5-2.1 |
CVE-2021-3020 | 66 | 8.4 | important | crmsh-4.3.0+20210219.5d1bf034-3.57.3,crmsh-scripts-4.3.0+20210219.5d1bf034-3.57.3 |
CVE-2022-41974 | -22 | 8.4 | important | kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 |
CVE-2022-1271 | 4 | 8.4 | important | gzip-1.10-150000.4.15.1,gzip-1.10-150000.4.12.1,gzip-1.10-150000.4.12.1,liblzma5-5.2.3-150000.4.7.1,liblzma5-32bit-5.2.3-150000.4.7.1,xz-5.2.3-150000.4.7.1,xz-devel-5.2.3-150000.4.7.1,xz-lang-5.2.3-150000.4.7.1,xz-static-devel-5.2.3-150000.4.7.1,liblzma5-5.2.3-150000.4.7.1,liblzma5-32bit-5.2.3-150000.4.7.1,xz-5.2.3-150000.4.7.1,xz-devel-5.2.3-150000.4.7.1,xz-lang-5.2.3-150000.4.7.1,xz-static-devel-5.2.3-150000.4.7.1,gzip-1.10-150000.4.15.1,gzip-1.10-150000.4.12.1,gzip-1.10-150000.4.15.1,gzip-1.10-150000.4.12.1,liblzma5-5.2.3-150000.4.7.1,liblzma5-32bit-5.2.3-150000.4.7.1,xz-5.2.3-150000.4.7.1,xz-devel-5.2.3-150000.4.7.1,xz-lang-5.2.3-150000.4.7.1,xz-static-devel-5.2.3-150000.4.7.1,gzip-1.10-150000.4.15.1,gzip-1.10-150000.4.15.1,gzip-1.10-150000.4.12.1,liblzma5-5.2.3-150000.4.7.1,liblzma5-32bit-5.2.3-150000.4.7.1,xz-5.2.3-150000.4.7.1,xz-devel-5.2.3-150000.4.7.1,xz-lang-5.2.3-150000.4.7.1,xz-static-devel-5.2.3-150000.4.7.1,liblzma5-5.2.3-150000.4.7.1,liblzma5-32bit-5.2.3-150000.4.7.1,xz-5.2.3-150000.4.7.1,xz-devel-5.2.3-150000.4.7.1,xz-lang-5.2.3-150000.4.7.1,xz-static-devel-5.2.3-150000.4.7.1 |
CVE-2022-4254 | 3 | 8.3 | important | libipa_hbac-devel-1.16.1-150000.8.70.1,libipa_hbac0-1.16.1-150000.8.70.1,libsss_certmap-devel-1.16.1-150000.8.70.1,libsss_certmap0-1.16.1-150000.8.70.1,libsss_idmap-devel-1.16.1-150000.8.70.1,libsss_idmap0-1.16.1-150000.8.70.1,libsss_nss_idmap-devel-1.16.1-150000.8.70.1,libsss_nss_idmap0-1.16.1-150000.8.70.1,libsss_simpleifp-devel-1.16.1-150000.8.70.1,libsss_simpleifp0-1.16.1-150000.8.70.1,python3-sssd-config-1.16.1-150000.8.70.1,sssd-1.16.1-150000.8.70.1,sssd-32bit-1.16.1-150000.8.70.1,sssd-ad-1.16.1-150000.8.70.1,sssd-dbus-1.16.1-150000.8.70.1,sssd-ipa-1.16.1-150000.8.70.1,sssd-krb5-1.16.1-150000.8.70.1,sssd-krb5-common-1.16.1-150000.8.70.1,sssd-ldap-1.16.1-150000.8.70.1,sssd-proxy-1.16.1-150000.8.70.1,sssd-tools-1.16.1-150000.8.70.1,sssd-wbclient-1.16.1-150000.8.70.1,sssd-wbclient-devel-1.16.1-150000.8.70.1,sssd-winbind-idmap-1.16.1-150000.8.70.1,libipa_hbac-devel-1.16.1-150000.8.70.1,libipa_hbac0-1.16.1-150000.8.70.1,libsss_certmap-devel-1.16.1-150000.8.70.1,libsss_certmap0-1.16.1-150000.8.70.1,libsss_idmap-devel-1.16.1-150000.8.70.1,libsss_idmap0-1.16.1-150000.8.70.1,libsss_nss_idmap-devel-1.16.1-150000.8.70.1,libsss_nss_idmap0-1.16.1-150000.8.70.1,libsss_simpleifp-devel-1.16.1-150000.8.70.1,libsss_simpleifp0-1.16.1-150000.8.70.1,python3-sssd-config-1.16.1-150000.8.70.1,sssd-1.16.1-150000.8.70.1,sssd-32bit-1.16.1-150000.8.70.1,sssd-ad-1.16.1-150000.8.70.1,sssd-dbus-1.16.1-150000.8.70.1,sssd-ipa-1.16.1-150000.8.70.1,sssd-krb5-1.16.1-150000.8.70.1,sssd-krb5-common-1.16.1-150000.8.70.1,sssd-ldap-1.16.1-150000.8.70.1,sssd-proxy-1.16.1-150000.8.70.1,sssd-tools-1.16.1-150000.8.70.1,sssd-wbclient-1.16.1-150000.8.70.1,sssd-wbclient-devel-1.16.1-150000.8.70.1,sssd-winbind-idmap-1.16.1-150000.8.70.1,libipa_hbac-devel-1.16.1-150000.8.70.1,libipa_hbac0-1.16.1-150000.8.70.1,libsss_certmap-devel-1.16.1-150000.8.70.1,libsss_certmap0-1.16.1-150000.8.70.1,libsss_idmap-devel-1.16.1-150000.8.70.1,libsss_idmap0-1.16.1-150000.8.70.1,libsss_nss_idmap-devel-1.16.1-150000.8.70.1,libsss_nss_idmap0-1.16.1-150000.8.70.1,libsss_simpleifp-devel-1.16.1-150000.8.70.1,libsss_simpleifp0-1.16.1-150000.8.70.1,python3-sssd-config-1.16.1-150000.8.70.1,sssd-1.16.1-150000.8.70.1,sssd-32bit-1.16.1-150000.8.70.1,sssd-ad-1.16.1-150000.8.70.1,sssd-dbus-1.16.1-150000.8.70.1,sssd-ipa-1.16.1-150000.8.70.1,sssd-krb5-1.16.1-150000.8.70.1,sssd-krb5-common-1.16.1-150000.8.70.1,sssd-ldap-1.16.1-150000.8.70.1,sssd-proxy-1.16.1-150000.8.70.1,sssd-tools-1.16.1-150000.8.70.1,sssd-wbclient-1.16.1-150000.8.70.1,sssd-wbclient-devel-1.16.1-150000.8.70.1,sssd-winbind-idmap-1.16.1-150000.8.70.1 |
CVE-2023-40476 | 60 | 8.3 | important | gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1,gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1,gstreamer-plugins-bad-1.12.5-150000.3.15.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.15.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.15.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.15.1,libgstbadallocators-1_0-0-1.12.5-150000.3.15.1,libgstbadaudio-1_0-0-1.12.5-150000.3.15.1,libgstbadbase-1_0-0-1.12.5-150000.3.15.1,libgstbadvideo-1_0-0-1.12.5-150000.3.15.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.15.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.15.1,libgstgl-1_0-0-1.12.5-150000.3.15.1,libgstinsertbin-1_0-0-1.12.5-150000.3.15.1,libgstmpegts-1_0-0-1.12.5-150000.3.15.1,libgstphotography-1_0-0-1.12.5-150000.3.15.1,libgstplayer-1_0-0-1.12.5-150000.3.15.1,libgsturidownloader-1_0-0-1.12.5-150000.3.15.1,libgstwayland-1_0-0-1.12.5-150000.3.15.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.15.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.15.1 |
CVE-2019-11716 | 84 | 8.3 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2020-13398 | 58 | 8.3 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-14583 | 7 | 8.3 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2023-41993 | 31 | 8.3 | important | libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1,libjavascriptcoregtk-4_0-18-2.42.1-150000.3.153.1,libwebkit2gtk-4_0-37-2.42.1-150000.3.153.1,libwebkit2gtk3-lang-2.42.1-150000.3.153.1,typelib-1_0-JavaScriptCore-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2-4_0-2.42.1-150000.3.153.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.1-150000.3.153.1,webkit2gtk-4_0-injected-bundles-2.42.1-150000.3.153.1,webkit2gtk3-devel-2.42.1-150000.3.153.1 |
CVE-2020-2803 | 44 | 8.3 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2020-6575 | -42 | 8.3 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1 |
CVE-2022-32792 | 18 | 8.3 | important | libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1 |
CVE-2019-14271 | 14 | 8.3 | important | containerd-1.2.6-5.16.1,docker-19.03.1_ce-6.26.2,docker-bash-completion-19.03.1_ce-6.26.2,docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1,docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2 |
CVE-2020-2805 | 44 | 8.3 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2019-1788 | 13 | 8.2 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2020-10713 | 93 | 8.2 | important | grub2-x86_64-xen-2.02-26.25.1,shim-15+git47-3.8.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2022-1729 | 29 | 8.2 | important | kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3,kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-197_99-default-16-150100.2.3,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-6-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_105-default-7-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_102-default-11-150100.2.3,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-14339 | 20 | 8.2 | important | libvirt-libs-5.1.0-8.19.1,libvirt-5.1.0-8.19.1,libvirt-admin-5.1.0-8.19.1,libvirt-bash-completion-5.1.0-8.19.1,libvirt-client-5.1.0-8.19.1,libvirt-daemon-5.1.0-8.19.1,libvirt-daemon-config-network-5.1.0-8.19.1,libvirt-daemon-config-nwfilter-5.1.0-8.19.1,libvirt-daemon-driver-interface-5.1.0-8.19.1,libvirt-daemon-driver-libxl-5.1.0-8.19.1,libvirt-daemon-driver-lxc-5.1.0-8.19.1,libvirt-daemon-driver-network-5.1.0-8.19.1,libvirt-daemon-driver-nodedev-5.1.0-8.19.1,libvirt-daemon-driver-nwfilter-5.1.0-8.19.1,libvirt-daemon-driver-qemu-5.1.0-8.19.1,libvirt-daemon-driver-secret-5.1.0-8.19.1,libvirt-daemon-driver-storage-5.1.0-8.19.1,libvirt-daemon-driver-storage-core-5.1.0-8.19.1,libvirt-daemon-driver-storage-disk-5.1.0-8.19.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.19.1,libvirt-daemon-driver-storage-logical-5.1.0-8.19.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.19.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.19.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.19.1,libvirt-daemon-hooks-5.1.0-8.19.1,libvirt-daemon-lxc-5.1.0-8.19.1,libvirt-daemon-qemu-5.1.0-8.19.1,libvirt-daemon-xen-5.1.0-8.19.1,libvirt-devel-5.1.0-8.19.1,libvirt-doc-5.1.0-8.19.1,libvirt-lock-sanlock-5.1.0-8.19.1,libvirt-nss-5.1.0-8.19.1 |
CVE-2022-2991 | 193 | 8.2 | important | kernel-livepatch-4_12_14-150100_197_117-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_120-default-9-150100.2.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_114-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2021-3929 | 454 | 8.2 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2019-10098 | 13 | 8.2 | important | apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1 |
CVE-2019-8563 | 228 | 8.2 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-24386 | 7 | 8.2 | important | dovecot23-2.3.11.3-21.1,dovecot23-backend-mysql-2.3.11.3-21.1,dovecot23-backend-pgsql-2.3.11.3-21.1,dovecot23-backend-sqlite-2.3.11.3-21.1,dovecot23-devel-2.3.11.3-21.1,dovecot23-fts-2.3.11.3-21.1,dovecot23-fts-lucene-2.3.11.3-21.1,dovecot23-fts-solr-2.3.11.3-21.1,dovecot23-fts-squat-2.3.11.3-21.1 |
CVE-2021-21330 | 12 | 8.2 | moderate | python-aiohttp-doc-3.4.4-3.6.1,python3-aiohttp-3.4.4-3.6.1,python-aiohttp-doc-3.6.0-150100.3.9.1,python3-aiohttp-3.6.0-150100.3.9.1,python3-typing_extensions-3.10.0.0-150100.3.3.1 |
CVE-2019-11477 | 7 | 8.2 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-livepatch-4_12_14-195-default-4-10.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,kernel-livepatch-4_12_14-195-default-2-4.1 |
CVE-2022-1050 | 344 | 8.2 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2021-43860 | 51 | 8.2 | important | flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1 |
CVE-2018-7738 | 1982 | 8.2 | important | libblkid-devel-2.33.2-150100.4.40.1,libblkid-devel-static-2.33.2-150100.4.40.1,libblkid1-2.33.2-150100.4.40.1,libblkid1-32bit-2.33.2-150100.4.40.1,libfdisk-devel-2.33.2-150100.4.40.1,libfdisk1-2.33.2-150100.4.40.1,libmount-devel-2.33.2-150100.4.40.1,libmount1-2.33.2-150100.4.40.1,libmount1-32bit-2.33.2-150100.4.40.1,libsmartcols-devel-2.33.2-150100.4.40.1,libsmartcols1-2.33.2-150100.4.40.1,libuuid-devel-2.33.2-150100.4.40.1,libuuid-devel-static-2.33.2-150100.4.40.1,libuuid1-2.33.2-150100.4.40.1,libuuid1-32bit-2.33.2-150100.4.40.1,util-linux-2.33.2-150100.4.40.1,util-linux-lang-2.33.2-150100.4.40.1,util-linux-systemd-2.33.2-150100.4.40.1,uuidd-2.33.2-150100.4.40.1,libblkid-devel-2.33.2-150100.4.40.1,libblkid-devel-static-2.33.2-150100.4.40.1,libblkid1-2.33.2-150100.4.40.1,libblkid1-32bit-2.33.2-150100.4.40.1,libfdisk-devel-2.33.2-150100.4.40.1,libfdisk1-2.33.2-150100.4.40.1,libmount-devel-2.33.2-150100.4.40.1,libmount1-2.33.2-150100.4.40.1,libmount1-32bit-2.33.2-150100.4.40.1,libsmartcols-devel-2.33.2-150100.4.40.1,libsmartcols1-2.33.2-150100.4.40.1,libuuid-devel-2.33.2-150100.4.40.1,libuuid-devel-static-2.33.2-150100.4.40.1,libuuid1-2.33.2-150100.4.40.1,libuuid1-32bit-2.33.2-150100.4.40.1,util-linux-2.33.2-150100.4.40.1,util-linux-lang-2.33.2-150100.4.40.1,util-linux-systemd-2.33.2-150100.4.40.1,uuidd-2.33.2-150100.4.40.1,libblkid-devel-2.33.2-150100.4.40.1,libblkid-devel-static-2.33.2-150100.4.40.1,libblkid1-2.33.2-150100.4.40.1,libblkid1-32bit-2.33.2-150100.4.40.1,libfdisk-devel-2.33.2-150100.4.40.1,libfdisk1-2.33.2-150100.4.40.1,libmount-devel-2.33.2-150100.4.40.1,libmount1-2.33.2-150100.4.40.1,libmount1-32bit-2.33.2-150100.4.40.1,libsmartcols-devel-2.33.2-150100.4.40.1,libsmartcols1-2.33.2-150100.4.40.1,libuuid-devel-2.33.2-150100.4.40.1,libuuid-devel-static-2.33.2-150100.4.40.1,libuuid1-2.33.2-150100.4.40.1,libuuid1-32bit-2.33.2-150100.4.40.1,util-linux-2.33.2-150100.4.40.1,util-linux-lang-2.33.2-150100.4.40.1,util-linux-systemd-2.33.2-150100.4.40.1,uuidd-2.33.2-150100.4.40.1 |
CVE-2018-16845 | 302 | 8.2 | important | nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2020-15863 | 64 | 8.2 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2023-3180 | 25 | 8.2 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2020-13113 | 9 | 8.2 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2019-18421 | 14 | 8.2 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2023-4733 | 28 | 8.2 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2022-1215 | 17 | 8.2 | important | libinput-devel-1.10.5-150000.3.3.1,libinput-tools-1.10.5-150000.3.3.1,libinput-udev-1.10.5-150000.3.3.1,libinput10-1.10.5-150000.3.3.1,libinput-devel-1.10.5-150000.3.3.1,libinput-tools-1.10.5-150000.3.3.1,libinput-udev-1.10.5-150000.3.3.1,libinput10-1.10.5-150000.3.3.1,libinput-devel-1.10.5-150000.3.3.1,libinput-tools-1.10.5-150000.3.3.1,libinput-udev-1.10.5-150000.3.3.1,libinput10-1.10.5-150000.3.3.1,libinput-devel-1.10.5-150000.3.3.1,libinput-tools-1.10.5-150000.3.3.1,libinput-udev-1.10.5-150000.3.3.1,libinput10-1.10.5-150000.3.3.1,libinput-devel-1.10.5-150000.3.3.1,libinput-tools-1.10.5-150000.3.3.1,libinput-udev-1.10.5-150000.3.3.1,libinput10-1.10.5-150000.3.3.1 |
CVE-2020-13987 | 81 | 8.2 | important | iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1 |
CVE-2020-11988 | 749 | 8.2 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-25599 | 12 | 8.2 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2020-25664 | 51 | 8.2 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-6613 | 19 | 8.1 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2021-41177 | 55 | 8.1 | important | nextcloud-20.0.14-bp153.2.9.1,nextcloud-apache-20.0.14-bp153.2.9.1 |
CVE-2019-5881 | 8 | 8.1 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-2698 | 36 | 8.1 | important | java-1_8_0-openjdk-1.8.0.212-3.19.1,java-1_8_0-openjdk-demo-1.8.0.212-3.19.1,java-1_8_0-openjdk-devel-1.8.0.212-3.19.1,java-1_8_0-openjdk-headless-1.8.0.212-3.19.1,java-1_8_0-ibm-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-alsa-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-devel-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-plugin-1.8.0_sr5.35-3.20.1 |
CVE-2019-15606 | 18 | 8.1 | important | nodejs8-8.17.0-3.28.1,nodejs8-devel-8.17.0-3.28.1,nodejs8-docs-8.17.0-3.28.1,npm8-8.17.0-3.28.1,nodejs10-10.19.0-1.18.1,nodejs10-devel-10.19.0-1.18.1,nodejs10-docs-10.19.0-1.18.1,npm10-10.19.0-1.18.1 |
CVE-2020-36516 | 175 | 8.1 | important | kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1,kernel-livepatch-4_12_14-197_105-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_120-default-2-150100.2.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-197_108-default-8-150100.2.2,kernel-livepatch-4_12_14-197_102-default-13-150100.2.2 |
CVE-2020-7598 | 83 | 8.1 | critical | nodejs10-10.21.0-1.21.1,nodejs10-devel-10.21.0-1.21.1,nodejs10-docs-10.21.0-1.21.1,npm10-10.21.0-1.21.1,nodejs8-8.17.0-3.32.1,nodejs8-devel-8.17.0-3.32.1,nodejs8-docs-8.17.0-3.32.1,npm8-8.17.0-3.32.1 |
CVE-2021-20305 | 22 | 8.1 | important | libhogweed4-3.4.1-4.15.1,libhogweed4-32bit-3.4.1-4.15.1,libnettle-devel-3.4.1-4.15.1,libnettle6-3.4.1-4.15.1,libnettle6-32bit-3.4.1-4.15.1,libhogweed4-3.4.1-4.15.1,libhogweed4-32bit-3.4.1-4.15.1,libnettle-devel-3.4.1-4.15.1,libnettle6-3.4.1-4.15.1,libnettle6-32bit-3.4.1-4.15.1,libhogweed4-3.4.1-4.15.1,libhogweed4-32bit-3.4.1-4.15.1,libnettle-devel-3.4.1-4.15.1,libnettle6-3.4.1-4.15.1,libnettle6-32bit-3.4.1-4.15.1,libhogweed4-3.4.1-4.15.1,libhogweed4-32bit-3.4.1-4.15.1,libnettle-devel-3.4.1-4.15.1,libnettle6-3.4.1-4.15.1,libnettle6-32bit-3.4.1-4.15.1,libhogweed4-3.4.1-4.15.1,libhogweed4-32bit-3.4.1-4.15.1,libnettle-devel-3.4.1-4.15.1,libnettle6-3.4.1-4.15.1,libnettle6-32bit-3.4.1-4.15.1 |
CVE-2019-2697 | 36 | 8.1 | important | java-1_8_0-ibm-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-alsa-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-devel-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-plugin-1.8.0_sr5.35-3.20.1 |
CVE-2023-25734 | -599 | 8.1 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-15034 | 21 | 8.1 | important | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,qemu-tools-3.1.1.1-9.14.1 |
CVE-2017-13077 | 1178 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2020-8177 | 7 | 8.1 | important | curl-7.60.0-3.29.1,libcurl-devel-7.60.0-3.29.1,libcurl4-7.60.0-3.29.1,libcurl4-32bit-7.60.0-3.29.1 |
CVE-2017-17095 | 1536 | 8.1 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2017-13078 | 49 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2021-23214 | 8 | 8.1 | important | postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1 |
CVE-2020-6614 | 19 | 8.1 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2020-3864 | 8 | 8.1 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2019-12448 | 31 | 8.1 | important | gvfs-1.34.2.1-4.13.1,gvfs-backend-afc-1.34.2.1-4.13.1,gvfs-backend-samba-1.34.2.1-4.13.1,gvfs-backends-1.34.2.1-4.13.1,gvfs-devel-1.34.2.1-4.13.1,gvfs-fuse-1.34.2.1-4.13.1,gvfs-lang-1.34.2.1-4.13.1 |
CVE-2022-23990 | 13 | 8.1 | important | expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1 |
CVE-2020-28374 | 65 | 8.1 | important | kernel-livepatch-4_12_14-197_40-default-9-2.2,kernel-livepatch-4_12_14-197_61-default-5-2.2,kernel-livepatch-4_12_14-197_75-default-3-2.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_48-default-7-2.2,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_37-default-10-2.2,kernel-livepatch-4_12_14-197_34-default-10-2.2,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_56-default-6-2.2,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_64-default-4-2.2,kernel-livepatch-4_12_14-197_72-default-3-2.2,kernel-default-extra-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_51-default-7-2.2,reiserfs-kmp-default-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_45-default-7-2.2,kernel-livepatch-4_12_14-197_67-default-4-2.2 |
CVE-2019-17358 | 82 | 8.1 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2022-37434 | 13 | 8.1 | important | libminizip1-1.2.11-150000.3.33.1,libz1-1.2.11-150000.3.33.1,libz1-32bit-1.2.11-150000.3.33.1,minizip-devel-1.2.11-150000.3.33.1,zlib-devel-1.2.11-150000.3.33.1,zlib-devel-32bit-1.2.11-150000.3.33.1,zlib-devel-static-1.2.11-150000.3.33.1,libminizip1-1.2.11-150000.3.33.1,libz1-1.2.11-150000.3.33.1,libz1-32bit-1.2.11-150000.3.33.1,minizip-devel-1.2.11-150000.3.33.1,zlib-devel-1.2.11-150000.3.33.1,zlib-devel-32bit-1.2.11-150000.3.33.1,zlib-devel-static-1.2.11-150000.3.33.1,libminizip1-1.2.11-150000.3.33.1,libz1-1.2.11-150000.3.33.1,libz1-32bit-1.2.11-150000.3.33.1,minizip-devel-1.2.11-150000.3.33.1,zlib-devel-1.2.11-150000.3.33.1,zlib-devel-32bit-1.2.11-150000.3.33.1,zlib-devel-static-1.2.11-150000.3.33.1,libminizip1-1.2.11-150000.3.33.1,libz1-1.2.11-150000.3.33.1,libz1-32bit-1.2.11-150000.3.33.1,minizip-devel-1.2.11-150000.3.33.1,zlib-devel-1.2.11-150000.3.33.1,zlib-devel-32bit-1.2.11-150000.3.33.1,zlib-devel-static-1.2.11-150000.3.33.1,libminizip1-1.2.11-150000.3.33.1,libz1-1.2.11-150000.3.33.1,libz1-32bit-1.2.11-150000.3.33.1,minizip-devel-1.2.11-150000.3.33.1,zlib-devel-1.2.11-150000.3.33.1,zlib-devel-32bit-1.2.11-150000.3.33.1,zlib-devel-static-1.2.11-150000.3.33.1 |
CVE-2016-3477 | 61 | 8.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-15999 | 2 | 8.1 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,freetype2-devel-2.10.1-4.8.1,libfreetype6-2.10.1-4.8.1,libfreetype6-32bit-2.10.1-4.8.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1,chromedriver-86.0.4240.111-bp151.3.116.1,chromium-86.0.4240.111-bp151.3.116.1 |
CVE-2019-14896 | 63 | 8.1 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_18-default-4-2.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,kernel-livepatch-4_12_14-195-default-9-25.2,kernel-livepatch-4_12_14-197_4-default-8-2.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,kernel-livepatch-4_12_14-197_21-default-4-2.1,kernel-livepatch-4_12_14-197_26-default-2-2.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_7-default-7-2.1,kernel-livepatch-4_12_14-197_29-default-2-2.1,kernel-default-extra-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_15-default-5-2.1,kernel-livepatch-4_12_14-197_10-default-5-2.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-15652 | 3 | 8.1 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2,MozillaThunderbird-68.11.0-3.91.1,MozillaThunderbird-translations-common-68.11.0-3.91.1,MozillaThunderbird-translations-other-68.11.0-3.91.1 |
CVE-2019-11500 | 41 | 8.1 | important | dovecot23-2.3.3-8.1,dovecot23-backend-mysql-2.3.3-8.1,dovecot23-backend-pgsql-2.3.3-8.1,dovecot23-backend-sqlite-2.3.3-8.1,dovecot23-devel-2.3.3-8.1,dovecot23-fts-2.3.3-8.1,dovecot23-fts-lucene-2.3.3-8.1,dovecot23-fts-solr-2.3.3-8.1,dovecot23-fts-squat-2.3.3-8.1 |
CVE-2022-2385 | 17 | 8.1 | important | aws-iam-authenticator-0.5.3-150000.1.9.1 |
CVE-2022-37454 | 19 | 8.1 | important | libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1 |
CVE-2022-40609 | 20 | 8.1 | important | java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1 |
CVE-2020-27619 | 56 | 8.1 | important | libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,python3-tools-3.6.12-3.67.2 |
CVE-2017-13086 | 1136 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2020-2604 | 5 | 8.1 | important | java-1_8_0-ibm-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-alsa-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-devel-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-plugin-1.8.0_sr6.5-3.33.2,java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2019-5477 | 530 | 8.1 | important | ruby2.5-rubygem-nokogiri-1.8.5-3.6.1 |
CVE-2019-14897 | 63 | 8.1 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_18-default-4-2.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,kernel-livepatch-4_12_14-195-default-9-25.2,kernel-livepatch-4_12_14-197_4-default-8-2.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,kernel-livepatch-4_12_14-197_21-default-4-2.1,kernel-livepatch-4_12_14-197_26-default-2-2.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_7-default-7-2.1,kernel-livepatch-4_12_14-197_29-default-2-2.1,kernel-default-extra-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_15-default-5-2.1,kernel-livepatch-4_12_14-197_10-default-5-2.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2017-13087 | 7 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2019-12817 | 20 | 8.1 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-livepatch-4_12_14-197_4-default-2-2.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-4.12.14-197.7.1,kernel-default-base-4.12.14-197.7.1,kernel-default-devel-4.12.14-197.7.1,kernel-default-man-4.12.14-197.7.1,kernel-devel-4.12.14-197.7.1,kernel-macros-4.12.14-197.7.1,kernel-zfcpdump-4.12.14-197.7.1,kernel-docs-4.12.14-197.7.1,kernel-obs-build-4.12.14-197.7.1,kernel-source-4.12.14-197.7.1,kernel-syms-4.12.14-197.7.1,kernel-default-extra-4.12.14-197.7.1,reiserfs-kmp-default-4.12.14-197.7.1,cluster-md-kmp-default-4.12.14-197.7.1,dlm-kmp-default-4.12.14-197.7.1,gfs2-kmp-default-4.12.14-197.7.1,ocfs2-kmp-default-4.12.14-197.7.1,kernel-default-livepatch-4.12.14-197.7.1,kernel-default-livepatch-devel-4.12.14-197.7.1,kernel-livepatch-4_12_14-197_7-default-1-3.3.1,kernel-livepatch-4_12_14-195-default-3-7.2 |
CVE-2019-12450 | 21 | 8.1 | important | glib2-devel-2.54.3-4.15.1,glib2-lang-2.54.3-4.15.1,glib2-tools-2.54.3-4.15.1,libgio-2_0-0-2.54.3-4.15.1,libgio-2_0-0-32bit-2.54.3-4.15.1,libglib-2_0-0-2.54.3-4.15.1,libglib-2_0-0-32bit-2.54.3-4.15.1,libgmodule-2_0-0-2.54.3-4.15.1,libgmodule-2_0-0-32bit-2.54.3-4.15.1,libgobject-2_0-0-2.54.3-4.15.1,libgobject-2_0-0-32bit-2.54.3-4.15.1,libgthread-2_0-0-2.54.3-4.15.1 |
CVE-2017-13088 | 7 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2019-2435 | 440 | 8.1 | moderate | python2-mysql-connector-python-8.0.19-bp151.4.3.1,python3-mysql-connector-python-8.0.19-bp151.4.3.1 |
CVE-2018-25032 | 1 | 8.1 | important | libminizip1-1.2.11-150000.3.30.1,libz1-1.2.11-150000.3.30.1,libz1-32bit-1.2.11-150000.3.30.1,minizip-devel-1.2.11-150000.3.30.1,zlib-devel-1.2.11-150000.3.30.1,zlib-devel-32bit-1.2.11-150000.3.30.1,zlib-devel-static-1.2.11-150000.3.30.1,libminizip1-1.2.11-150000.3.30.1,libz1-1.2.11-150000.3.30.1,libz1-32bit-1.2.11-150000.3.30.1,minizip-devel-1.2.11-150000.3.30.1,zlib-devel-1.2.11-150000.3.30.1,zlib-devel-32bit-1.2.11-150000.3.30.1,zlib-devel-static-1.2.11-150000.3.30.1,libminizip1-1.2.11-150000.3.30.1,libz1-1.2.11-150000.3.30.1,libz1-32bit-1.2.11-150000.3.30.1,minizip-devel-1.2.11-150000.3.30.1,zlib-devel-1.2.11-150000.3.30.1,zlib-devel-32bit-1.2.11-150000.3.30.1,zlib-devel-static-1.2.11-150000.3.30.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libminizip1-1.2.11-150000.3.30.1,libz1-1.2.11-150000.3.30.1,libz1-32bit-1.2.11-150000.3.30.1,minizip-devel-1.2.11-150000.3.30.1,zlib-devel-1.2.11-150000.3.30.1,zlib-devel-32bit-1.2.11-150000.3.30.1,zlib-devel-static-1.2.11-150000.3.30.1,libminizip1-1.2.11-150000.3.30.1,libz1-1.2.11-150000.3.30.1,libz1-32bit-1.2.11-150000.3.30.1,minizip-devel-1.2.11-150000.3.30.1,zlib-devel-1.2.11-150000.3.30.1,zlib-devel-32bit-1.2.11-150000.3.30.1,zlib-devel-static-1.2.11-150000.3.30.1 |
CVE-2022-26363 | 17 | 8.1 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2020-35738 | 24 | 8.1 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2021-46143 | 19 | 8.1 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2020-25717 | 7 | 8.1 | important | ctdb-4.9.5+git.477.8163dd03413-3.61.1,ctdb-pcp-pmda-4.9.5+git.477.8163dd03413-3.61.1,ctdb-tests-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-64bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-64bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-64bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-ceph-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-client-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-doc-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-64bit-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-test-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-64bit-4.9.5+git.477.8163dd03413-3.61.1,ctdb-4.9.5+git.471.5edbe3dcae7-3.57.2,ctdb-pcp-pmda-4.9.5+git.471.5edbe3dcae7-3.57.2,ctdb-tests-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ceph-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-doc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-test-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-32bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-32bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-32bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-32bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-binding0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr-devel-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc-samr0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-4.9.5+git.477.8163dd03413-3.61.1,libdcerpc0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-4.9.5+git.477.8163dd03413-3.61.1,libndr-krb5pac0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-4.9.5+git.477.8163dd03413-3.61.1,libndr-nbt0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard-devel-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-4.9.5+git.477.8163dd03413-3.61.1,libndr-standard0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libndr0-4.9.5+git.477.8163dd03413-3.61.1,libndr0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libnetapi-devel-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-4.9.5+git.477.8163dd03413-3.61.1,libnetapi0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-credentials0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-errors0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-hostconfig0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-passdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy-python3-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-policy0-python3-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-4.9.5+git.477.8163dd03413-3.61.1,libsamba-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsamdb-devel-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-4.9.5+git.477.8163dd03413-3.61.1,libsamdb0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbclient0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-4.9.5+git.477.8163dd03413-3.61.1,libsmbconf0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap-devel-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-4.9.5+git.477.8163dd03413-3.61.1,libsmbldap2-32bit-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util-devel-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-4.9.5+git.477.8163dd03413-3.61.1,libtevent-util0-32bit-4.9.5+git.477.8163dd03413-3.61.1,libwbclient-devel-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-4.9.5+git.477.8163dd03413-3.61.1,libwbclient0-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-4.9.5+git.477.8163dd03413-3.61.1,samba-ad-dc-4.9.5+git.477.8163dd03413-3.61.1,samba-client-4.9.5+git.477.8163dd03413-3.61.1,samba-core-devel-4.9.5+git.477.8163dd03413-3.61.1,samba-dsdb-modules-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-32bit-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python-4.9.5+git.477.8163dd03413-3.61.1,samba-libs-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-python-4.9.5+git.477.8163dd03413-3.61.1,samba-python3-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-4.9.5+git.477.8163dd03413-3.61.1,samba-winbind-32bit-4.9.5+git.477.8163dd03413-3.61.1 |
CVE-2023-41419 | 28 | 8.1 | important | python2-gevent-1.2.2-150000.5.3.1,python3-gevent-1.2.2-150000.5.3.1,python2-gevent-1.2.2-150000.5.3.1,python3-gevent-1.2.2-150000.5.3.1,python2-gevent-1.2.2-150000.5.3.1,python3-gevent-1.2.2-150000.5.3.1 |
CVE-2019-13045 | 45 | 8.1 | moderate | irssi-1.1.3-bp151.3.3.3,irssi-devel-1.1.3-bp151.3.3.3 |
CVE-2023-0767 | 6 | 8.1 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,libfreebl3-3.79.4-150000.3.93.1,libfreebl3-32bit-3.79.4-150000.3.93.1,libfreebl3-hmac-3.79.4-150000.3.93.1,libfreebl3-hmac-32bit-3.79.4-150000.3.93.1,libsoftokn3-3.79.4-150000.3.93.1,libsoftokn3-32bit-3.79.4-150000.3.93.1,libsoftokn3-hmac-3.79.4-150000.3.93.1,libsoftokn3-hmac-32bit-3.79.4-150000.3.93.1,mozilla-nss-3.79.4-150000.3.93.1,mozilla-nss-32bit-3.79.4-150000.3.93.1,mozilla-nss-certs-3.79.4-150000.3.93.1,mozilla-nss-certs-32bit-3.79.4-150000.3.93.1,mozilla-nss-devel-3.79.4-150000.3.93.1,mozilla-nss-sysinit-3.79.4-150000.3.93.1,mozilla-nss-tools-3.79.4-150000.3.93.1,libfreebl3-3.79.4-150000.3.93.1,libfreebl3-32bit-3.79.4-150000.3.93.1,libfreebl3-hmac-3.79.4-150000.3.93.1,libfreebl3-hmac-32bit-3.79.4-150000.3.93.1,libsoftokn3-3.79.4-150000.3.93.1,libsoftokn3-32bit-3.79.4-150000.3.93.1,libsoftokn3-hmac-3.79.4-150000.3.93.1,libsoftokn3-hmac-32bit-3.79.4-150000.3.93.1,mozilla-nss-3.79.4-150000.3.93.1,mozilla-nss-32bit-3.79.4-150000.3.93.1,mozilla-nss-certs-3.79.4-150000.3.93.1,mozilla-nss-certs-32bit-3.79.4-150000.3.93.1,mozilla-nss-devel-3.79.4-150000.3.93.1,mozilla-nss-sysinit-3.79.4-150000.3.93.1,mozilla-nss-tools-3.79.4-150000.3.93.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,libfreebl3-3.79.4-150000.3.93.1,libfreebl3-32bit-3.79.4-150000.3.93.1,libfreebl3-hmac-3.79.4-150000.3.93.1,libfreebl3-hmac-32bit-3.79.4-150000.3.93.1,libsoftokn3-3.79.4-150000.3.93.1,libsoftokn3-32bit-3.79.4-150000.3.93.1,libsoftokn3-hmac-3.79.4-150000.3.93.1,libsoftokn3-hmac-32bit-3.79.4-150000.3.93.1,mozilla-nss-3.79.4-150000.3.93.1,mozilla-nss-32bit-3.79.4-150000.3.93.1,mozilla-nss-certs-3.79.4-150000.3.93.1,mozilla-nss-certs-32bit-3.79.4-150000.3.93.1,mozilla-nss-devel-3.79.4-150000.3.93.1,mozilla-nss-sysinit-3.79.4-150000.3.93.1,mozilla-nss-tools-3.79.4-150000.3.93.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2020-7040 | 13 | 8.1 | moderate | storeBackup-3.5-bp151.4.3.1 |
CVE-2017-1000158 | 125 | 8.1 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-40674 | 14 | 8.1 | important | expat-2.2.5-150000.3.22.1,libexpat-devel-2.2.5-150000.3.22.1,libexpat1-2.2.5-150000.3.22.1,libexpat1-32bit-2.2.5-150000.3.22.1,expat-2.2.5-150000.3.22.1,libexpat-devel-2.2.5-150000.3.22.1,libexpat1-2.2.5-150000.3.22.1,libexpat1-32bit-2.2.5-150000.3.22.1,expat-2.2.5-150000.3.22.1,libexpat-devel-2.2.5-150000.3.22.1,libexpat1-2.2.5-150000.3.22.1,libexpat1-32bit-2.2.5-150000.3.22.1,expat-2.2.5-150000.3.22.1,libexpat-devel-2.2.5-150000.3.22.1,libexpat1-2.2.5-150000.3.22.1,libexpat1-32bit-2.2.5-150000.3.22.1,expat-2.2.5-150000.3.22.1,libexpat-devel-2.2.5-150000.3.22.1,libexpat1-2.2.5-150000.3.22.1,libexpat1-32bit-2.2.5-150000.3.22.1 |
CVE-2019-13178 | 159 | 8.1 | moderate | calamares-3.2.15-bp151.4.3.1,calamares-branding-upstream-3.2.15-bp151.4.3.1,calamares-webview-3.2.15-bp151.4.3.1 |
CVE-2020-8632 | 46 | 8.1 | moderate | cloud-init-19.4-8.17.1,cloud-init-config-suse-19.4-8.17.1 |
CVE-2021-32800 | 5 | 8.1 | important | nextcloud-20.0.12-bp151.3.18.1,nextcloud-apache-20.0.12-bp151.3.18.1 |
CVE-2021-3672 | 11 | 8.1 | important | c-ares-devel-1.17.1+20200724-3.14.1,libcares2-1.17.1+20200724-3.14.1,c-ares-devel-1.17.1+20200724-3.14.1,libcares2-1.17.1+20200724-3.14.1,c-ares-devel-1.17.1+20200724-3.14.1,libcares2-1.17.1+20200724-3.14.1,c-ares-devel-1.17.1+20200724-3.14.1,libcares2-1.17.1+20200724-3.14.1,c-ares-devel-1.17.1+20200724-3.14.1,libcares2-1.17.1+20200724-3.14.1 |
CVE-2019-11745 | 14 | 8.1 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,libfreebl3-hmac-3.47.1-3.22.1,libsoftokn3-hmac-3.47.1-3.22.1,libfreebl3-3.47.1-3.22.1,libfreebl3-32bit-3.47.1-3.22.1,libsoftokn3-3.47.1-3.22.1,libsoftokn3-32bit-3.47.1-3.22.1,mozilla-nspr-4.23-3.9.1,mozilla-nspr-32bit-4.23-3.9.1,mozilla-nspr-devel-4.23-3.9.1,mozilla-nss-3.47.1-3.22.1,mozilla-nss-32bit-3.47.1-3.22.1,mozilla-nss-certs-3.47.1-3.22.1,mozilla-nss-certs-32bit-3.47.1-3.22.1,mozilla-nss-devel-3.47.1-3.22.1,mozilla-nss-sysinit-3.47.1-3.22.1,mozilla-nss-tools-3.47.1-3.22.1,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2022-23307 | 8 | 8.1 | important | log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1 |
CVE-2017-13080 | 49 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2022-0435 | 10 | 8.1 | critical | kernel-livepatch-4_12_14-197_86-default-14-2.2,kernel-livepatch-4_12_14-197_83-default-15-2.2,kernel-livepatch-4_12_14-197_99-default-8-2.2,kernel-livepatch-4_12_14-197_92-default-10-2.2,kernel-livepatch-4_12_14-197_89-default-11-2.2,kernel-livepatch-4_12_14-197_102-default-3-2.2 |
CVE-2019-11043 | 6 | 8.1 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.46.1,php7-7.2.5-4.46.1,php7-bcmath-7.2.5-4.46.1,php7-bz2-7.2.5-4.46.1,php7-calendar-7.2.5-4.46.1,php7-ctype-7.2.5-4.46.1,php7-curl-7.2.5-4.46.1,php7-dba-7.2.5-4.46.1,php7-devel-7.2.5-4.46.1,php7-dom-7.2.5-4.46.1,php7-enchant-7.2.5-4.46.1,php7-exif-7.2.5-4.46.1,php7-fastcgi-7.2.5-4.46.1,php7-fileinfo-7.2.5-4.46.1,php7-fpm-7.2.5-4.46.1,php7-ftp-7.2.5-4.46.1,php7-gd-7.2.5-4.46.1,php7-gettext-7.2.5-4.46.1,php7-gmp-7.2.5-4.46.1,php7-iconv-7.2.5-4.46.1,php7-intl-7.2.5-4.46.1,php7-json-7.2.5-4.46.1,php7-ldap-7.2.5-4.46.1,php7-mbstring-7.2.5-4.46.1,php7-mysql-7.2.5-4.46.1,php7-odbc-7.2.5-4.46.1,php7-opcache-7.2.5-4.46.1,php7-openssl-7.2.5-4.46.1,php7-pcntl-7.2.5-4.46.1,php7-pdo-7.2.5-4.46.1,php7-pear-7.2.5-4.46.1,php7-pear-Archive_Tar-7.2.5-4.46.1,php7-pgsql-7.2.5-4.46.1,php7-phar-7.2.5-4.46.1,php7-posix-7.2.5-4.46.1,php7-shmop-7.2.5-4.46.1,php7-snmp-7.2.5-4.46.1,php7-soap-7.2.5-4.46.1,php7-sockets-7.2.5-4.46.1,php7-sqlite-7.2.5-4.46.1,php7-sysvmsg-7.2.5-4.46.1,php7-sysvsem-7.2.5-4.46.1,php7-sysvshm-7.2.5-4.46.1,php7-tokenizer-7.2.5-4.46.1,php7-wddx-7.2.5-4.46.1,php7-xmlreader-7.2.5-4.46.1,php7-xmlrpc-7.2.5-4.46.1,php7-xmlwriter-7.2.5-4.46.1,php7-xsl-7.2.5-4.46.1,php7-zip-7.2.5-4.46.1,php7-zlib-7.2.5-4.46.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-25681 | 81 | 8.1 | important | dnsmasq-2.78-7.6.1 |
CVE-2020-8517 | 22 | 8.1 | important | squid-4.10-5.14.1,squid-4.11-5.17.2 |
CVE-2020-6612 | 19 | 8.1 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2021-21381 | 538 | 8.1 | important | flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2 |
CVE-2020-8625 | 3 | 8.1 | important | bind-9.16.6-12.41.1,bind-chrootenv-9.16.6-12.41.1,bind-devel-9.16.6-12.41.1,bind-doc-9.16.6-12.41.1,bind-utils-9.16.6-12.41.1,libbind9-1600-9.16.6-12.41.1,libdns1605-9.16.6-12.41.1,libirs-devel-9.16.6-12.41.1,libirs1601-9.16.6-12.41.1,libisc1606-9.16.6-12.41.1,libisccc1600-9.16.6-12.41.1,libisccfg1600-9.16.6-12.41.1,libns1604-9.16.6-12.41.1,python3-bind-9.16.6-12.41.1,bind-9.16.6-12.41.1,bind-chrootenv-9.16.6-12.41.1,bind-devel-9.16.6-12.41.1,bind-doc-9.16.6-12.41.1,bind-utils-9.16.6-12.41.1,libbind9-1600-9.16.6-12.41.1,libdns1605-9.16.6-12.41.1,libirs-devel-9.16.6-12.41.1,libirs1601-9.16.6-12.41.1,libisc1606-9.16.6-12.41.1,libisccc1600-9.16.6-12.41.1,libisccfg1600-9.16.6-12.41.1,libns1604-9.16.6-12.41.1,python3-bind-9.16.6-12.41.1,bind-9.16.6-12.41.1,bind-chrootenv-9.16.6-12.41.1,bind-devel-9.16.6-12.41.1,bind-doc-9.16.6-12.41.1,bind-utils-9.16.6-12.41.1,libbind9-1600-9.16.6-12.41.1,libdns1605-9.16.6-12.41.1,libirs-devel-9.16.6-12.41.1,libirs1601-9.16.6-12.41.1,libisc1606-9.16.6-12.41.1,libisccc1600-9.16.6-12.41.1,libisccfg1600-9.16.6-12.41.1,libns1604-9.16.6-12.41.1,python3-bind-9.16.6-12.41.1,bind-9.16.6-12.41.1,bind-chrootenv-9.16.6-12.41.1,bind-devel-9.16.6-12.41.1,bind-doc-9.16.6-12.41.1,bind-utils-9.16.6-12.41.1,libbind9-1600-9.16.6-12.41.1,libdns1605-9.16.6-12.41.1,libirs-devel-9.16.6-12.41.1,libirs1601-9.16.6-12.41.1,libisc1606-9.16.6-12.41.1,libisccc1600-9.16.6-12.41.1,libisccfg1600-9.16.6-12.41.1,libns1604-9.16.6-12.41.1,python3-bind-9.16.6-12.41.1,bind-9.16.6-12.41.1,bind-chrootenv-9.16.6-12.41.1,bind-devel-9.16.6-12.41.1,bind-doc-9.16.6-12.41.1,bind-utils-9.16.6-12.41.1,libbind9-1600-9.16.6-12.41.1,libdns1605-9.16.6-12.41.1,libirs-devel-9.16.6-12.41.1,libirs1601-9.16.6-12.41.1,libisc1606-9.16.6-12.41.1,libisccc1600-9.16.6-12.41.1,libisccfg1600-9.16.6-12.41.1,libns1604-9.16.6-12.41.1,python3-bind-9.16.6-12.41.1 |
CVE-2020-15659 | 3 | 8.1 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2,MozillaThunderbird-68.11.0-3.91.1,MozillaThunderbird-translations-common-68.11.0-3.91.1,MozillaThunderbird-translations-other-68.11.0-3.91.1 |
CVE-2021-21125 | 7 | 8.1 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2017-13079 | 49 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2019-9815 | 13 | 8.1 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2021-32804 | 125 | 8.1 | important | nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2 |
CVE-2017-13081 | 49 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2022-24903 | 6 | 8.1 | important | rsyslog-8.33.1-150000.3.37.1,rsyslog-module-gssapi-8.33.1-150000.3.37.1,rsyslog-module-gtls-8.33.1-150000.3.37.1,rsyslog-module-mmnormalize-8.33.1-150000.3.37.1,rsyslog-module-mysql-8.33.1-150000.3.37.1,rsyslog-module-pgsql-8.33.1-150000.3.37.1,rsyslog-module-relp-8.33.1-150000.3.37.1,rsyslog-module-snmp-8.33.1-150000.3.37.1,rsyslog-module-udpspoof-8.33.1-150000.3.37.1,rsyslog-8.33.1-150000.3.37.1,rsyslog-module-gssapi-8.33.1-150000.3.37.1,rsyslog-module-gtls-8.33.1-150000.3.37.1,rsyslog-module-mmnormalize-8.33.1-150000.3.37.1,rsyslog-module-mysql-8.33.1-150000.3.37.1,rsyslog-module-pgsql-8.33.1-150000.3.37.1,rsyslog-module-relp-8.33.1-150000.3.37.1,rsyslog-module-snmp-8.33.1-150000.3.37.1,rsyslog-module-udpspoof-8.33.1-150000.3.37.1,rsyslog-8.33.1-150000.3.37.1,rsyslog-module-gssapi-8.33.1-150000.3.37.1,rsyslog-module-gtls-8.33.1-150000.3.37.1,rsyslog-module-mmnormalize-8.33.1-150000.3.37.1,rsyslog-module-mysql-8.33.1-150000.3.37.1,rsyslog-module-pgsql-8.33.1-150000.3.37.1,rsyslog-module-relp-8.33.1-150000.3.37.1,rsyslog-module-snmp-8.33.1-150000.3.37.1,rsyslog-module-udpspoof-8.33.1-150000.3.37.1,rsyslog-8.33.1-150000.3.37.1,rsyslog-module-gssapi-8.33.1-150000.3.37.1,rsyslog-module-gtls-8.33.1-150000.3.37.1,rsyslog-module-mmnormalize-8.33.1-150000.3.37.1,rsyslog-module-mysql-8.33.1-150000.3.37.1,rsyslog-module-pgsql-8.33.1-150000.3.37.1,rsyslog-module-relp-8.33.1-150000.3.37.1,rsyslog-module-snmp-8.33.1-150000.3.37.1,rsyslog-module-udpspoof-8.33.1-150000.3.37.1,rsyslog-8.33.1-150000.3.37.1,rsyslog-module-gssapi-8.33.1-150000.3.37.1,rsyslog-module-gtls-8.33.1-150000.3.37.1,rsyslog-module-mmnormalize-8.33.1-150000.3.37.1,rsyslog-module-mysql-8.33.1-150000.3.37.1,rsyslog-module-pgsql-8.33.1-150000.3.37.1,rsyslog-module-relp-8.33.1-150000.3.37.1,rsyslog-module-snmp-8.33.1-150000.3.37.1,rsyslog-module-udpspoof-8.33.1-150000.3.37.1 |
CVE-2020-26945 | 885 | 8.1 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2016-10030 | 1145 | 8.1 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1 |
CVE-2022-37966 | 49 | 8.1 | important | libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,ctdb-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1 |
CVE-2019-12526 | 6 | 8.1 | important | squid-4.9-5.11.1 |
CVE-2020-8265 | 6 | 8.1 | moderate | nodejs10-10.23.1-1.30.1,nodejs10-devel-10.23.1-1.30.1,nodejs10-docs-10.23.1-1.30.1,npm10-10.23.1-1.30.1 |
CVE-2019-18934 | 219 | 8.1 | important | libunbound2-1.6.8-10.3.1,unbound-anchor-1.6.8-10.3.1,unbound-devel-1.6.8-10.3.1 |
CVE-2022-26691 | 14 | 8.1 | important | cups-2.2.7-150000.3.32.1,cups-client-2.2.7-150000.3.32.1,cups-config-2.2.7-150000.3.32.1,cups-ddk-2.2.7-150000.3.32.1,cups-devel-2.2.7-150000.3.32.1,libcups2-2.2.7-150000.3.32.1,libcups2-32bit-2.2.7-150000.3.32.1,libcupscgi1-2.2.7-150000.3.32.1,libcupsimage2-2.2.7-150000.3.32.1,libcupsmime1-2.2.7-150000.3.32.1,libcupsppdc1-2.2.7-150000.3.32.1,cups-2.2.7-150000.3.32.1,cups-client-2.2.7-150000.3.32.1,cups-config-2.2.7-150000.3.32.1,cups-ddk-2.2.7-150000.3.32.1,cups-devel-2.2.7-150000.3.32.1,libcups2-2.2.7-150000.3.32.1,libcups2-32bit-2.2.7-150000.3.32.1,libcupscgi1-2.2.7-150000.3.32.1,libcupsimage2-2.2.7-150000.3.32.1,libcupsmime1-2.2.7-150000.3.32.1,libcupsppdc1-2.2.7-150000.3.32.1,cups-2.2.7-150000.3.32.1,cups-client-2.2.7-150000.3.32.1,cups-config-2.2.7-150000.3.32.1,cups-ddk-2.2.7-150000.3.32.1,cups-devel-2.2.7-150000.3.32.1,libcups2-2.2.7-150000.3.32.1,libcups2-32bit-2.2.7-150000.3.32.1,libcupscgi1-2.2.7-150000.3.32.1,libcupsimage2-2.2.7-150000.3.32.1,libcupsmime1-2.2.7-150000.3.32.1,libcupsppdc1-2.2.7-150000.3.32.1,cups-2.2.7-150000.3.32.1,cups-client-2.2.7-150000.3.32.1,cups-config-2.2.7-150000.3.32.1,cups-ddk-2.2.7-150000.3.32.1,cups-devel-2.2.7-150000.3.32.1,libcups2-2.2.7-150000.3.32.1,libcups2-32bit-2.2.7-150000.3.32.1,libcupscgi1-2.2.7-150000.3.32.1,libcupsimage2-2.2.7-150000.3.32.1,libcupsmime1-2.2.7-150000.3.32.1,libcupsppdc1-2.2.7-150000.3.32.1,cups-2.2.7-150000.3.32.1,cups-client-2.2.7-150000.3.32.1,cups-config-2.2.7-150000.3.32.1,cups-ddk-2.2.7-150000.3.32.1,cups-devel-2.2.7-150000.3.32.1,libcups2-2.2.7-150000.3.32.1,libcups2-32bit-2.2.7-150000.3.32.1,libcupscgi1-2.2.7-150000.3.32.1,libcupsimage2-2.2.7-150000.3.32.1,libcupsmime1-2.2.7-150000.3.32.1,libcupsppdc1-2.2.7-150000.3.32.1 |
CVE-2017-15135 | 529 | 8.1 | important | 389-ds-1.4.0.3-4.7.52,389-ds-devel-1.4.0.3-4.7.52 |
CVE-2020-28052 | 818 | 8.1 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-10809 | 800 | 8.1 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2021-32803 | 125 | 8.1 | important | nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2 |
CVE-2022-40304 | 3 | 8.1 | important | libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1 |
CVE-2020-8631 | 46 | 8.1 | moderate | cloud-init-19.4-8.17.1,cloud-init-config-suse-19.4-8.17.1 |
CVE-2020-7060 | 34 | 8.1 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.52.4,php7-7.2.5-4.52.4,php7-bcmath-7.2.5-4.52.4,php7-bz2-7.2.5-4.52.4,php7-calendar-7.2.5-4.52.4,php7-ctype-7.2.5-4.52.4,php7-curl-7.2.5-4.52.4,php7-dba-7.2.5-4.52.4,php7-devel-7.2.5-4.52.4,php7-dom-7.2.5-4.52.4,php7-enchant-7.2.5-4.52.4,php7-exif-7.2.5-4.52.4,php7-fastcgi-7.2.5-4.52.4,php7-fileinfo-7.2.5-4.52.4,php7-fpm-7.2.5-4.52.4,php7-ftp-7.2.5-4.52.4,php7-gd-7.2.5-4.52.4,php7-gettext-7.2.5-4.52.4,php7-gmp-7.2.5-4.52.4,php7-iconv-7.2.5-4.52.4,php7-intl-7.2.5-4.52.4,php7-json-7.2.5-4.52.4,php7-ldap-7.2.5-4.52.4,php7-mbstring-7.2.5-4.52.4,php7-mysql-7.2.5-4.52.4,php7-odbc-7.2.5-4.52.4,php7-opcache-7.2.5-4.52.4,php7-openssl-7.2.5-4.52.4,php7-pcntl-7.2.5-4.52.4,php7-pdo-7.2.5-4.52.4,php7-pear-7.2.5-4.52.4,php7-pear-Archive_Tar-7.2.5-4.52.4,php7-pgsql-7.2.5-4.52.4,php7-phar-7.2.5-4.52.4,php7-posix-7.2.5-4.52.4,php7-shmop-7.2.5-4.52.4,php7-snmp-7.2.5-4.52.4,php7-soap-7.2.5-4.52.4,php7-sockets-7.2.5-4.52.4,php7-sodium-7.2.5-4.52.4,php7-sqlite-7.2.5-4.52.4,php7-sysvmsg-7.2.5-4.52.4,php7-sysvsem-7.2.5-4.52.4,php7-sysvshm-7.2.5-4.52.4,php7-tokenizer-7.2.5-4.52.4,php7-wddx-7.2.5-4.52.4,php7-xmlreader-7.2.5-4.52.4,php7-xmlrpc-7.2.5-4.52.4,php7-xmlwriter-7.2.5-4.52.4,php7-xsl-7.2.5-4.52.4,php7-zip-7.2.5-4.52.4,php7-zlib-7.2.5-4.52.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-8252 | 15 | 8.1 | important | nodejs10-10.22.1-1.27.1,nodejs10-devel-10.22.1-1.27.1,nodejs10-docs-10.22.1-1.27.1,npm10-10.22.1-1.27.1 |
CVE-2019-12083 | 162 | 8.1 | moderate | cargo-1.36.0-4.1,clippy-1.36.0-4.1,rls-1.36.0-4.1,rust-1.36.0-4.1,rust-analysis-1.36.0-4.1,rust-src-1.36.0-4.1,rust-std-static-1.36.0-4.1,rustfmt-1.36.0-4.1 |
CVE-2017-13082 | 900 | 8.1 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2022-38023 | 15 | 8.1 | important | libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,ctdb-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1 |
CVE-2017-18922 | 7 | 8.1 | important | libvncserver0-0.9.10-4.19.1,libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1,libvncclient0-0.9.10-4.19.1 |
CVE-2019-15292 | 30 | 8.1 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-26690 | 10 | 8.1 | important | apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2019-13012 | 11 | 8.1 | moderate | glib2-devel-2.54.3-4.18.1,glib2-lang-2.54.3-4.18.1,glib2-tools-2.54.3-4.18.1,libgio-2_0-0-2.54.3-4.18.1,libgio-2_0-0-32bit-2.54.3-4.18.1,libglib-2_0-0-2.54.3-4.18.1,libglib-2_0-0-32bit-2.54.3-4.18.1,libgmodule-2_0-0-2.54.3-4.18.1,libgmodule-2_0-0-32bit-2.54.3-4.18.1,libgobject-2_0-0-2.54.3-4.18.1,libgobject-2_0-0-32bit-2.54.3-4.18.1,libgthread-2_0-0-2.54.3-4.18.1 |
CVE-2022-43680 | 10 | 8.1 | important | expat-2.2.5-150000.3.25.1,libexpat-devel-2.2.5-150000.3.25.1,libexpat1-2.2.5-150000.3.25.1,libexpat1-32bit-2.2.5-150000.3.25.1,expat-2.2.5-150000.3.25.1,libexpat-devel-2.2.5-150000.3.25.1,libexpat1-2.2.5-150000.3.25.1,libexpat1-32bit-2.2.5-150000.3.25.1,expat-2.2.5-150000.3.25.1,libexpat-devel-2.2.5-150000.3.25.1,libexpat1-2.2.5-150000.3.25.1,libexpat1-32bit-2.2.5-150000.3.25.1,expat-2.2.5-150000.3.25.1,libexpat-devel-2.2.5-150000.3.25.1,libexpat1-2.2.5-150000.3.25.1,libexpat1-32bit-2.2.5-150000.3.25.1,expat-2.2.5-150000.3.25.1,libexpat-devel-2.2.5-150000.3.25.1,libexpat1-2.2.5-150000.3.25.1,libexpat1-32bit-2.2.5-150000.3.25.1 |
CVE-2019-17361 | 39 | 8.1 | moderate | python3-salt-2019.2.0-6.24.1,salt-2019.2.0-6.24.1,salt-bash-completion-2019.2.0-6.24.1,salt-doc-2019.2.0-6.24.1,salt-minion-2019.2.0-6.24.1,salt-zsh-completion-2019.2.0-6.24.1,salt-api-2019.2.0-6.24.1,salt-cloud-2019.2.0-6.24.1,salt-fish-completion-2019.2.0-6.24.1,salt-master-2019.2.0-6.24.1,salt-proxy-2019.2.0-6.24.1,salt-ssh-2019.2.0-6.24.1,salt-standalone-formulas-configuration-2019.2.0-6.24.1,salt-syndic-2019.2.0-6.24.1,python2-salt-2019.2.0-6.24.1 |
CVE-2020-16041 | 4 | 8.1 | important | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1 |
CVE-2022-23852 | 16 | 8.1 | important | expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1,expat-2.2.5-3.12.1,libexpat-devel-2.2.5-3.12.1,libexpat1-2.2.5-3.12.1,libexpat1-32bit-2.2.5-3.12.1 |
CVE-2021-23017 | 12 | 8.1 | important | nginx-1.16.1-6.13.1,nginx-source-1.16.1-6.13.1,nginx-1.16.1-6.13.1,nginx-source-1.16.1-6.13.1,nginx-1.16.1-6.13.1,nginx-source-1.16.1-6.13.1,nginx-1.16.1-6.13.1,nginx-source-1.16.1-6.13.1,nginx-1.16.1-6.13.1,nginx-source-1.16.1-6.13.1 |
CVE-2020-35452 | 10 | 8.1 | important | apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2022-47629 | 15 | 8.1 | important | libksba-devel-1.3.5-150000.4.6.1,libksba8-1.3.5-150000.4.6.1,libksba-devel-1.3.5-150000.4.6.1,libksba8-1.3.5-150000.4.6.1,libksba-devel-1.3.5-150000.4.6.1,libksba8-1.3.5-150000.4.6.1 |
CVE-2018-1311 | 623 | 8.1 | important | libxerces-c-3_1-3.1.4-3.6.1,libxerces-c-devel-3.1.4-3.6.1,libxerces-c-3_1-3.1.4-3.6.1,libxerces-c-devel-3.1.4-3.6.1,libxerces-c-3_1-3.1.4-3.6.1,libxerces-c-devel-3.1.4-3.6.1,libxerces-c-3_1-3.1.4-3.6.1,libxerces-c-devel-3.1.4-3.6.1,libxerces-c-3_1-3.1.4-3.6.1,libxerces-c-devel-3.1.4-3.6.1 |
CVE-2019-5420 | 592 | 8.1 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2021-3918 | 101 | 8.1 | important | nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs-common-2.0-3.4.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2 |
CVE-2023-4039 | 41 | 8.1 | important | cpp12-12.3.0+git1204-150000.1.16.1,cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1,cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1,gcc12-12.3.0+git1204-150000.1.16.1,gcc12-32bit-12.3.0+git1204-150000.1.16.1,gcc12-PIE-12.3.0+git1204-150000.1.16.1,gcc12-c++-12.3.0+git1204-150000.1.16.1,gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1,gcc12-fortran-12.3.0+git1204-150000.1.16.1,gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1,gcc12-info-12.3.0+git1204-150000.1.16.1,gcc12-locale-12.3.0+git1204-150000.1.16.1,libasan8-12.3.0+git1204-150000.1.16.1,libasan8-32bit-12.3.0+git1204-150000.1.16.1,libatomic1-12.3.0+git1204-150000.1.16.1,libatomic1-32bit-12.3.0+git1204-150000.1.16.1,libgcc_s1-12.3.0+git1204-150000.1.16.1,libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1,libgfortran5-12.3.0+git1204-150000.1.16.1,libgfortran5-32bit-12.3.0+git1204-150000.1.16.1,libgomp1-12.3.0+git1204-150000.1.16.1,libgomp1-32bit-12.3.0+git1204-150000.1.16.1,libhwasan0-12.3.0+git1204-150000.1.16.1,libitm1-12.3.0+git1204-150000.1.16.1,libitm1-32bit-12.3.0+git1204-150000.1.16.1,liblsan0-12.3.0+git1204-150000.1.16.1,libobjc4-12.3.0+git1204-150000.1.16.1,libobjc4-32bit-12.3.0+git1204-150000.1.16.1,libquadmath0-12.3.0+git1204-150000.1.16.1,libquadmath0-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-12.3.0+git1204-150000.1.16.1,libstdc++6-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-locale-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1,libtsan2-12.3.0+git1204-150000.1.16.1,libubsan1-12.3.0+git1204-150000.1.16.1,libubsan1-32bit-12.3.0+git1204-150000.1.16.1,cpp13-13.2.1+git7813-150000.1.6.1,cross-nvptx-gcc13-13.2.1+git7813-150000.1.6.1,cross-nvptx-newlib13-devel-13.2.1+git7813-150000.1.6.1,gcc13-13.2.1+git7813-150000.1.6.1,gcc13-32bit-13.2.1+git7813-150000.1.6.1,gcc13-PIE-13.2.1+git7813-150000.1.6.1,gcc13-c++-13.2.1+git7813-150000.1.6.1,gcc13-c++-32bit-13.2.1+git7813-150000.1.6.1,gcc13-fortran-13.2.1+git7813-150000.1.6.1,gcc13-fortran-32bit-13.2.1+git7813-150000.1.6.1,gcc13-info-13.2.1+git7813-150000.1.6.1,gcc13-locale-13.2.1+git7813-150000.1.6.1,libasan8-13.2.1+git7813-150000.1.6.1,libasan8-32bit-13.2.1+git7813-150000.1.6.1,libatomic1-13.2.1+git7813-150000.1.6.1,libatomic1-32bit-13.2.1+git7813-150000.1.6.1,libgcc_s1-13.2.1+git7813-150000.1.6.1,libgcc_s1-32bit-13.2.1+git7813-150000.1.6.1,libgfortran5-13.2.1+git7813-150000.1.6.1,libgfortran5-32bit-13.2.1+git7813-150000.1.6.1,libgomp1-13.2.1+git7813-150000.1.6.1,libgomp1-32bit-13.2.1+git7813-150000.1.6.1,libhwasan0-13.2.1+git7813-150000.1.6.1,libitm1-13.2.1+git7813-150000.1.6.1,libitm1-32bit-13.2.1+git7813-150000.1.6.1,liblsan0-13.2.1+git7813-150000.1.6.1,libobjc4-13.2.1+git7813-150000.1.6.1,libobjc4-32bit-13.2.1+git7813-150000.1.6.1,libquadmath0-13.2.1+git7813-150000.1.6.1,libquadmath0-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-13.2.1+git7813-150000.1.6.1,libstdc++6-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-locale-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-32bit-13.2.1+git7813-150000.1.6.1,libtsan2-13.2.1+git7813-150000.1.6.1,libubsan1-13.2.1+git7813-150000.1.6.1,libubsan1-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-13.2.1+git7813-150000.1.6.1,cpp7-7.5.0+r278197-150000.4.35.1,cross-nvptx-gcc7-7.5.0+r278197-150000.4.35.1,cross-nvptx-newlib7-devel-7.5.0+r278197-150000.4.35.1,gcc7-7.5.0+r278197-150000.4.35.1,gcc7-32bit-7.5.0+r278197-150000.4.35.1,gcc7-ada-7.5.0+r278197-150000.4.35.1,gcc7-c++-7.5.0+r278197-150000.4.35.1,gcc7-c++-32bit-7.5.0+r278197-150000.4.35.1,gcc7-fortran-7.5.0+r278197-150000.4.35.1,gcc7-fortran-32bit-7.5.0+r278197-150000.4.35.1,gcc7-info-7.5.0+r278197-150000.4.35.1,gcc7-locale-7.5.0+r278197-150000.4.35.1,gcc7-objc-7.5.0+r278197-150000.4.35.1,libada7-7.5.0+r278197-150000.4.35.1,libasan4-7.5.0+r278197-150000.4.35.1,libasan4-32bit-7.5.0+r278197-150000.4.35.1,libcilkrts5-7.5.0+r278197-150000.4.35.1,libcilkrts5-32bit-7.5.0+r278197-150000.4.35.1,libgfortran4-7.5.0+r278197-150000.4.35.1,libgfortran4-32bit-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-32bit-7.5.0+r278197-150000.4.35.1,libubsan0-7.5.0+r278197-150000.4.35.1,libubsan0-32bit-7.5.0+r278197-150000.4.35.1,cpp12-12.3.0+git1204-150000.1.16.1,cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1,cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1,gcc12-12.3.0+git1204-150000.1.16.1,gcc12-32bit-12.3.0+git1204-150000.1.16.1,gcc12-PIE-12.3.0+git1204-150000.1.16.1,gcc12-c++-12.3.0+git1204-150000.1.16.1,gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1,gcc12-fortran-12.3.0+git1204-150000.1.16.1,gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1,gcc12-info-12.3.0+git1204-150000.1.16.1,gcc12-locale-12.3.0+git1204-150000.1.16.1,gcc12-testresults-12.3.0+git1204-150000.1.16.1,libasan8-12.3.0+git1204-150000.1.16.1,libasan8-32bit-12.3.0+git1204-150000.1.16.1,libatomic1-12.3.0+git1204-150000.1.16.1,libatomic1-32bit-12.3.0+git1204-150000.1.16.1,libgcc_s1-12.3.0+git1204-150000.1.16.1,libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1,libgfortran5-12.3.0+git1204-150000.1.16.1,libgfortran5-32bit-12.3.0+git1204-150000.1.16.1,libgomp1-12.3.0+git1204-150000.1.16.1,libgomp1-32bit-12.3.0+git1204-150000.1.16.1,libhwasan0-12.3.0+git1204-150000.1.16.1,libitm1-12.3.0+git1204-150000.1.16.1,libitm1-32bit-12.3.0+git1204-150000.1.16.1,liblsan0-12.3.0+git1204-150000.1.16.1,libobjc4-12.3.0+git1204-150000.1.16.1,libobjc4-32bit-12.3.0+git1204-150000.1.16.1,libquadmath0-12.3.0+git1204-150000.1.16.1,libquadmath0-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-12.3.0+git1204-150000.1.16.1,libstdc++6-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-locale-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1,libtsan2-12.3.0+git1204-150000.1.16.1,libubsan1-12.3.0+git1204-150000.1.16.1,libubsan1-32bit-12.3.0+git1204-150000.1.16.1,cpp7-7.5.0+r278197-150000.4.35.1,cross-nvptx-gcc7-7.5.0+r278197-150000.4.35.1,cross-nvptx-newlib7-devel-7.5.0+r278197-150000.4.35.1,gcc7-7.5.0+r278197-150000.4.35.1,gcc7-32bit-7.5.0+r278197-150000.4.35.1,gcc7-ada-7.5.0+r278197-150000.4.35.1,gcc7-c++-7.5.0+r278197-150000.4.35.1,gcc7-c++-32bit-7.5.0+r278197-150000.4.35.1,gcc7-fortran-7.5.0+r278197-150000.4.35.1,gcc7-fortran-32bit-7.5.0+r278197-150000.4.35.1,gcc7-info-7.5.0+r278197-150000.4.35.1,gcc7-locale-7.5.0+r278197-150000.4.35.1,gcc7-objc-7.5.0+r278197-150000.4.35.1,libada7-7.5.0+r278197-150000.4.35.1,libasan4-7.5.0+r278197-150000.4.35.1,libasan4-32bit-7.5.0+r278197-150000.4.35.1,libcilkrts5-7.5.0+r278197-150000.4.35.1,libcilkrts5-32bit-7.5.0+r278197-150000.4.35.1,libgfortran4-7.5.0+r278197-150000.4.35.1,libgfortran4-32bit-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-32bit-7.5.0+r278197-150000.4.35.1,libubsan0-7.5.0+r278197-150000.4.35.1,libubsan0-32bit-7.5.0+r278197-150000.4.35.1,cpp7-7.5.0+r278197-150000.4.35.1,cross-nvptx-gcc7-7.5.0+r278197-150000.4.35.1,cross-nvptx-newlib7-devel-7.5.0+r278197-150000.4.35.1,gcc7-7.5.0+r278197-150000.4.35.1,gcc7-32bit-7.5.0+r278197-150000.4.35.1,gcc7-ada-7.5.0+r278197-150000.4.35.1,gcc7-c++-7.5.0+r278197-150000.4.35.1,gcc7-c++-32bit-7.5.0+r278197-150000.4.35.1,gcc7-fortran-7.5.0+r278197-150000.4.35.1,gcc7-fortran-32bit-7.5.0+r278197-150000.4.35.1,gcc7-info-7.5.0+r278197-150000.4.35.1,gcc7-locale-7.5.0+r278197-150000.4.35.1,gcc7-objc-7.5.0+r278197-150000.4.35.1,libada7-7.5.0+r278197-150000.4.35.1,libasan4-7.5.0+r278197-150000.4.35.1,libasan4-32bit-7.5.0+r278197-150000.4.35.1,libcilkrts5-7.5.0+r278197-150000.4.35.1,libcilkrts5-32bit-7.5.0+r278197-150000.4.35.1,libgfortran4-7.5.0+r278197-150000.4.35.1,libgfortran4-32bit-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-7.5.0+r278197-150000.4.35.1,libstdc++6-devel-gcc7-32bit-7.5.0+r278197-150000.4.35.1,libubsan0-7.5.0+r278197-150000.4.35.1,libubsan0-32bit-7.5.0+r278197-150000.4.35.1,libstdc++6-12.3.0+git1204-150000.1.16.1,cpp12-12.3.0+git1204-150000.1.16.1,cross-nvptx-gcc12-12.3.0+git1204-150000.1.16.1,cross-nvptx-newlib12-devel-12.3.0+git1204-150000.1.16.1,gcc12-12.3.0+git1204-150000.1.16.1,gcc12-32bit-12.3.0+git1204-150000.1.16.1,gcc12-PIE-12.3.0+git1204-150000.1.16.1,gcc12-c++-12.3.0+git1204-150000.1.16.1,gcc12-c++-32bit-12.3.0+git1204-150000.1.16.1,gcc12-fortran-12.3.0+git1204-150000.1.16.1,gcc12-fortran-32bit-12.3.0+git1204-150000.1.16.1,gcc12-info-12.3.0+git1204-150000.1.16.1,gcc12-locale-12.3.0+git1204-150000.1.16.1,libasan8-12.3.0+git1204-150000.1.16.1,libasan8-32bit-12.3.0+git1204-150000.1.16.1,libatomic1-12.3.0+git1204-150000.1.16.1,libatomic1-32bit-12.3.0+git1204-150000.1.16.1,libgcc_s1-12.3.0+git1204-150000.1.16.1,libgcc_s1-32bit-12.3.0+git1204-150000.1.16.1,libgfortran5-12.3.0+git1204-150000.1.16.1,libgfortran5-32bit-12.3.0+git1204-150000.1.16.1,libgomp1-12.3.0+git1204-150000.1.16.1,libgomp1-32bit-12.3.0+git1204-150000.1.16.1,libitm1-12.3.0+git1204-150000.1.16.1,libitm1-32bit-12.3.0+git1204-150000.1.16.1,liblsan0-12.3.0+git1204-150000.1.16.1,libobjc4-12.3.0+git1204-150000.1.16.1,libobjc4-32bit-12.3.0+git1204-150000.1.16.1,libquadmath0-12.3.0+git1204-150000.1.16.1,libquadmath0-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-12.3.0+git1204-150000.1.16.1,libstdc++6-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-12.3.0+git1204-150000.1.16.1,libstdc++6-devel-gcc12-32bit-12.3.0+git1204-150000.1.16.1,libstdc++6-locale-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-12.3.0+git1204-150000.1.16.1,libstdc++6-pp-32bit-12.3.0+git1204-150000.1.16.1,libtsan2-12.3.0+git1204-150000.1.16.1,libubsan1-12.3.0+git1204-150000.1.16.1,libubsan1-32bit-12.3.0+git1204-150000.1.16.1,cpp13-13.2.1+git7813-150000.1.6.1,cross-nvptx-gcc13-13.2.1+git7813-150000.1.6.1,cross-nvptx-newlib13-devel-13.2.1+git7813-150000.1.6.1,gcc13-13.2.1+git7813-150000.1.6.1,gcc13-32bit-13.2.1+git7813-150000.1.6.1,gcc13-PIE-13.2.1+git7813-150000.1.6.1,gcc13-c++-13.2.1+git7813-150000.1.6.1,gcc13-c++-32bit-13.2.1+git7813-150000.1.6.1,gcc13-fortran-13.2.1+git7813-150000.1.6.1,gcc13-fortran-32bit-13.2.1+git7813-150000.1.6.1,gcc13-info-13.2.1+git7813-150000.1.6.1,gcc13-locale-13.2.1+git7813-150000.1.6.1,libasan8-13.2.1+git7813-150000.1.6.1,libasan8-32bit-13.2.1+git7813-150000.1.6.1,libatomic1-13.2.1+git7813-150000.1.6.1,libatomic1-32bit-13.2.1+git7813-150000.1.6.1,libgcc_s1-13.2.1+git7813-150000.1.6.1,libgcc_s1-32bit-13.2.1+git7813-150000.1.6.1,libgfortran5-13.2.1+git7813-150000.1.6.1,libgfortran5-32bit-13.2.1+git7813-150000.1.6.1,libgomp1-13.2.1+git7813-150000.1.6.1,libgomp1-32bit-13.2.1+git7813-150000.1.6.1,libhwasan0-13.2.1+git7813-150000.1.6.1,libitm1-13.2.1+git7813-150000.1.6.1,libitm1-32bit-13.2.1+git7813-150000.1.6.1,liblsan0-13.2.1+git7813-150000.1.6.1,libobjc4-13.2.1+git7813-150000.1.6.1,libobjc4-32bit-13.2.1+git7813-150000.1.6.1,libquadmath0-13.2.1+git7813-150000.1.6.1,libquadmath0-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-13.2.1+git7813-150000.1.6.1,libstdc++6-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-locale-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-32bit-13.2.1+git7813-150000.1.6.1,libtsan2-13.2.1+git7813-150000.1.6.1,libubsan1-13.2.1+git7813-150000.1.6.1,libubsan1-32bit-13.2.1+git7813-150000.1.6.1,cpp13-13.2.1+git7813-150000.1.6.1,cross-nvptx-gcc13-13.2.1+git7813-150000.1.6.1,cross-nvptx-newlib13-devel-13.2.1+git7813-150000.1.6.1,gcc13-13.2.1+git7813-150000.1.6.1,gcc13-32bit-13.2.1+git7813-150000.1.6.1,gcc13-PIE-13.2.1+git7813-150000.1.6.1,gcc13-c++-13.2.1+git7813-150000.1.6.1,gcc13-c++-32bit-13.2.1+git7813-150000.1.6.1,gcc13-fortran-13.2.1+git7813-150000.1.6.1,gcc13-fortran-32bit-13.2.1+git7813-150000.1.6.1,gcc13-info-13.2.1+git7813-150000.1.6.1,gcc13-locale-13.2.1+git7813-150000.1.6.1,libasan8-13.2.1+git7813-150000.1.6.1,libasan8-32bit-13.2.1+git7813-150000.1.6.1,libatomic1-13.2.1+git7813-150000.1.6.1,libatomic1-32bit-13.2.1+git7813-150000.1.6.1,libgcc_s1-13.2.1+git7813-150000.1.6.1,libgcc_s1-32bit-13.2.1+git7813-150000.1.6.1,libgfortran5-13.2.1+git7813-150000.1.6.1,libgfortran5-32bit-13.2.1+git7813-150000.1.6.1,libgomp1-13.2.1+git7813-150000.1.6.1,libgomp1-32bit-13.2.1+git7813-150000.1.6.1,libhwasan0-13.2.1+git7813-150000.1.6.1,libitm1-13.2.1+git7813-150000.1.6.1,libitm1-32bit-13.2.1+git7813-150000.1.6.1,liblsan0-13.2.1+git7813-150000.1.6.1,libobjc4-13.2.1+git7813-150000.1.6.1,libobjc4-32bit-13.2.1+git7813-150000.1.6.1,libquadmath0-13.2.1+git7813-150000.1.6.1,libquadmath0-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-13.2.1+git7813-150000.1.6.1,libstdc++6-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-13.2.1+git7813-150000.1.6.1,libstdc++6-devel-gcc13-32bit-13.2.1+git7813-150000.1.6.1,libstdc++6-locale-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-13.2.1+git7813-150000.1.6.1,libstdc++6-pp-32bit-13.2.1+git7813-150000.1.6.1,libtsan2-13.2.1+git7813-150000.1.6.1,libubsan1-13.2.1+git7813-150000.1.6.1,libubsan1-32bit-13.2.1+git7813-150000.1.6.1 |
CVE-2022-26364 | 17 | 8.1 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2021-3139 | 0 | 8.1 | important | libtcmu2-1.4.0-3.9.1,tcmu-runner-1.4.0-3.9.1,libtcmu2-1.4.0-3.9.1,tcmu-runner-1.4.0-3.9.1,libtcmu2-1.4.0-3.9.1,tcmu-runner-1.4.0-3.9.1,libtcmu2-1.4.0-3.9.1,tcmu-runner-1.4.0-3.9.1,libtcmu2-1.4.0-3.9.1,tcmu-runner-1.4.0-3.9.1 |
CVE-2020-25682 | 81 | 8.1 | important | dnsmasq-2.78-7.6.1 |
CVE-2021-31535 | 8 | 8.1 | important | libX11-6-1.6.5-3.21.1,libX11-6-32bit-1.6.5-3.21.1,libX11-data-1.6.5-3.21.1,libX11-devel-1.6.5-3.21.1,libX11-xcb1-1.6.5-3.21.1,libX11-xcb1-32bit-1.6.5-3.21.1,libX11-6-1.6.5-3.21.1,libX11-6-32bit-1.6.5-3.21.1,libX11-data-1.6.5-3.21.1,libX11-devel-1.6.5-3.21.1,libX11-xcb1-1.6.5-3.21.1,libX11-xcb1-32bit-1.6.5-3.21.1,libX11-6-1.6.5-3.21.1,libX11-6-32bit-1.6.5-3.21.1,libX11-data-1.6.5-3.21.1,libX11-devel-1.6.5-3.21.1,libX11-xcb1-1.6.5-3.21.1,libX11-xcb1-32bit-1.6.5-3.21.1,libX11-6-1.6.5-3.21.1,libX11-6-32bit-1.6.5-3.21.1,libX11-data-1.6.5-3.21.1,libX11-devel-1.6.5-3.21.1,libX11-xcb1-1.6.5-3.21.1,libX11-xcb1-32bit-1.6.5-3.21.1,libX11-6-1.6.5-3.21.1,libX11-6-32bit-1.6.5-3.21.1,libX11-data-1.6.5-3.21.1,libX11-devel-1.6.5-3.21.1,libX11-xcb1-1.6.5-3.21.1,libX11-xcb1-32bit-1.6.5-3.21.1 |
CVE-2021-20251 | 37 | 8.1 | important | libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,ctdb-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1,libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1,samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1 |
CVE-2022-23305 | 8 | 8.1 | important | log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1 |
CVE-2020-10804 | 8 | 8 | moderate | phpMyAdmin-4.9.7-bp151.3.24.1,phpMyAdmin-4.9.5-bp151.3.15.1 |
CVE-2020-10663 | 26 | 8 | moderate | libruby2_5-2_5-2.5.8-4.11.1,ruby2.5-2.5.8-4.11.1,ruby2.5-devel-2.5.8-4.11.1,ruby2.5-devel-extra-2.5.8-4.11.1,ruby2.5-stdlib-2.5.8-4.11.1 |
CVE-2020-9925 | 13 | 8 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2019-15613 | 10 | 8 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2022-37865 | 129 | 8 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-10802 | 8 | 8 | moderate | phpMyAdmin-4.9.7-bp151.3.24.1,phpMyAdmin-4.9.5-bp151.3.15.1 |
CVE-2020-26154 | 13 | 8 | important | perl-Net-Libproxy-0.4.15-4.3.1,libproxy-devel-0.4.15-4.3.1,libproxy1-0.4.15-4.3.1,libproxy1-config-gnome3-0.4.15-4.3.1,libproxy1-networkmanager-0.4.15-4.3.1 |
CVE-2020-15655 | 3 | 8 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2020-25696 | 8 | 8 | important | postgresql10-10.15-8.22.1,postgresql10-contrib-10.15-8.22.1,postgresql10-devel-10.15-8.22.1,postgresql10-docs-10.15-8.22.1,postgresql10-plperl-10.15-8.22.1,postgresql10-plpython-10.15-8.22.1,postgresql10-pltcl-10.15-8.22.1,postgresql10-server-10.15-8.22.1,libpq5-12.5-3.15.1,libpq5-32bit-12.5-3.15.1,postgresql12-12.5-3.15.1,libecpg6-12.5-3.15.1,postgresql12-contrib-12.5-3.15.1,postgresql12-devel-12.5-3.15.1,postgresql12-docs-12.5-3.15.1,postgresql12-plperl-12.5-3.15.1,postgresql12-plpython-12.5-3.15.1,postgresql12-pltcl-12.5-3.15.1,postgresql12-server-12.5-3.15.1,postgresql12-server-devel-12.5-3.15.1 |
CVE-2020-11039 | 65 | 8 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-12654 | 21 | 8 | important | kernel-livepatch-4_12_14-197_7-default-9-2.1,kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_26-default-4-2.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_40-default-2-2.1,kernel-livepatch-4_12_14-197_37-default-3-2.1,kernel-livepatch-4_12_14-197_10-default-7-2.1,kernel-livepatch-4_12_14-195-default-11-31.2,kernel-livepatch-4_12_14-197_29-default-4-2.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-livepatch-4_12_14-197_15-default-7-2.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-livepatch-4_12_14-197_4-default-10-2.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,kernel-livepatch-4_12_14-197_34-default-3-2.1,kernel-livepatch-4_12_14-197_18-default-6-2.1,reiserfs-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_21-default-6-2.1 |
CVE-2021-28660 | 27 | 8 | important | kernel-livepatch-4_12_14-197_64-default-6-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_72-default-5-2.2,kernel-livepatch-4_12_14-197_40-default-11-2.2,kernel-livepatch-4_12_14-197_48-default-9-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-4-2.2,kernel-livepatch-4_12_14-197_75-default-5-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_45-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-8-2.2,kernel-livepatch-4_12_14-197_78-default-5-2.2,kernel-livepatch-4_12_14-197_51-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-6-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_86-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-7-2.2 |
CVE-2023-27349 | 67 | 8 | important | bluez-5.48-150000.5.49.1,bluez-devel-5.48-150000.5.49.1,libbluetooth3-5.48-150000.5.49.1,bluez-5.48-150000.5.49.1,bluez-devel-5.48-150000.5.49.1,libbluetooth3-5.48-150000.5.49.1,bluez-5.48-150000.5.49.1,bluez-devel-5.48-150000.5.49.1,libbluetooth3-5.48-150000.5.49.1 |
CVE-2021-20288 | 35 | 8 | important | ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1 |
CVE-2019-14822 | 7 | 8 | important | ibus-1.5.19-8.3.1,ibus-devel-1.5.19-8.3.1,ibus-gtk-1.5.19-8.3.1,ibus-gtk3-1.5.19-8.3.1,ibus-lang-1.5.19-8.3.1,libibus-1_0-5-1.5.19-8.3.1,typelib-1_0-IBus-1_0-1.5.19-8.3.1 |
CVE-2022-3564 | 51 | 8 | important | cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_126-default-4-150100.2.1,kernel-livepatch-4_12_14-197_108-default-13-150100.2.2,kernel-livepatch-4_12_14-150100_197_111-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-2-150100.2.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_114-default-9-150100.2.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_117-default-7-150100.2.1,kernel-livepatch-4_12_14-150100_197_120-default-7-150100.2.1,kernel-livepatch-4_12_14-150100_197_123-default-4-150100.2.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1 |
CVE-2019-10126 | 21 | 8 | important | kernel-default-extra-4.12.14-197.10.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2021-3968 | 209 | 8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-14895 | 16 | 8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,reiserfs-kmp-default-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-livepatch-4_12_14-197_21-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2018-11235 | 699 | 8 | moderate | git-core-2.26.1-3.25.2,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-15565 | 4 | 7.9 | important | xen-4.12.3_04-3.22.1,xen-devel-4.12.3_04-3.22.1,xen-tools-4.12.3_04-3.22.1,xen-libs-4.12.3_04-3.22.1,xen-tools-domU-4.12.3_04-3.22.1 |
CVE-2023-28466 | 25 | 7.8 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_134-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-6-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_117-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_142-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-3-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_126-default-8-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_145-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_120-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-8-150100.2.2 |
CVE-2021-42252 | 28 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2022-4292 | 22 | 7.8 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2019-17009 | 14 | 7.8 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2019-14776 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2022-44840 | 27 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2021-25283 | 28 | 7.8 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2023-26769 | 19 | 7.8 | important | liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1,liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1,liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1 |
CVE-2022-0407 | 136 | 7.8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-23033 | 23 | 7.8 | important | xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2 |
CVE-2022-47695 | 26 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2020-28008 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2017-12481 | -442 | 7.8 | moderate | ledger-3.1.3-bp151.4.3.1 |
CVE-2020-8907 | 22 | 7.8 | important | google-compute-engine-init-20190801-4.38.1,google-compute-engine-oslogin-20190801-4.38.1 |
CVE-2022-3520 | 22 | 7.8 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2021-33655 | 21 | 7.8 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_111-default-9-150100.2.2,kernel-livepatch-4_12_14-197_108-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_114-default-6-150100.2.1,kernel-livepatch-4_12_14-197_102-default-15-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-4-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-197_105-default-11-150100.2.2,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2020-27347 | 6 | 7.8 | moderate | tmux-3.1c-bp152.2.3.1 |
CVE-2021-3973 | 209 | 7.8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-3550 | 14 | 7.8 | important | xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1 |
CVE-2021-3156 | 7 | 7.8 | important | sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.18.1,sudo-devel-1.8.22-4.18.1,sudo-1.8.22-4.18.1,sudo-devel-1.8.22-4.18.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.18.1,sudo-devel-1.8.22-4.18.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.18.1,sudo-devel-1.8.22-4.18.1,sudo-1.8.22-4.18.1,sudo-devel-1.8.22-4.18.1 |
CVE-2023-37203 | -448 | 7.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2020-6510 | 7 | 7.8 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2018-16837 | 294 | 7.8 | moderate | ansible-2.8.1-bp151.3.3.1 |
CVE-2022-34526 | 4 | 7.8 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2021-0920 | 30 | 7.8 | critical | kernel-livepatch-4_12_14-197_89-default-12-2.1,kernel-livepatch-4_12_14-197_92-default-11-2.1,kernel-livepatch-4_12_14-197_102-default-4-2.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_86-default-15-2.2,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-livepatch-4_12_14-197_99-default-9-2.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2018-1000074 | 504 | 7.8 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2021-3715 | 61 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2023-4781 | 27 | 7.8 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2018-6767 | 1079 | 7.8 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2021-23240 | 18 | 7.8 | important | sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1 |
CVE-2021-30848 | 85 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2018-25020 | 35 | 7.8 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-27825 | 32 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2020-36557 | 19 | 7.8 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2023-5717 | 47 | 7.8 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2020-25670 | 170 | 7.8 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-14970 | -473 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2022-41903 | 9 | 7.8 | important | git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1,git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1,git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1 |
CVE-2021-26930 | 26 | 7.8 | important | kernel-livepatch-4_12_14-197_64-default-6-2.2,kernel-livepatch-4_12_14-197_72-default-5-2.2,kernel-livepatch-4_12_14-197_40-default-11-2.2,kernel-livepatch-4_12_14-197_48-default-9-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_83-default-4-2.2,kernel-livepatch-4_12_14-197_75-default-5-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-default-man-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_45-default-9-2.2,cluster-md-kmp-default-4.12.14-197.86.1,dlm-kmp-default-4.12.14-197.86.1,gfs2-kmp-default-4.12.14-197.86.1,ocfs2-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_56-default-8-2.2,kernel-livepatch-4_12_14-197_78-default-5-2.2,kernel-livepatch-4_12_14-197_51-default-9-2.2,kernel-default-livepatch-4.12.14-197.86.1,kernel-default-livepatch-devel-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_86-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-6-2.2,kernel-livepatch-4_12_14-197_61-default-7-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1 |
CVE-2019-14744 | 5 | 7.8 | important | kconf_update5-5.55.0-bp151.3.8.1,kconfig-devel-5.55.0-bp151.3.8.1,kconfig-devel-64bit-5.55.0-bp151.3.8.1,kdelibs4-4.14.38-bp151.9.8.2,kdelibs4-apidocs-4.14.38-bp151.9.8.1,kdelibs4-branding-upstream-4.14.38-bp151.9.8.2,kdelibs4-core-4.14.38-bp151.9.8.2,kdelibs4-doc-4.14.38-bp151.9.8.2,libKF5ConfigCore5-5.55.0-bp151.3.8.1,libKF5ConfigCore5-64bit-5.55.0-bp151.3.8.1,libKF5ConfigCore5-lang-5.55.0-bp151.3.8.1,libKF5ConfigGui5-5.55.0-bp151.3.8.1,libKF5ConfigGui5-64bit-5.55.0-bp151.3.8.1,libkde4-4.14.38-bp151.9.8.2,libkde4-64bit-4.14.38-bp151.9.8.2,libkde4-devel-4.14.38-bp151.9.8.2,libkdecore4-4.14.38-bp151.9.8.2,libkdecore4-64bit-4.14.38-bp151.9.8.2,libkdecore4-devel-4.14.38-bp151.9.8.2,libksuseinstall-devel-4.14.38-bp151.9.8.2,libksuseinstall1-4.14.38-bp151.9.8.2,libksuseinstall1-64bit-4.14.38-bp151.9.8.2,kconf_update5-5.55.0-bp151.3.5.1,kconfig-devel-5.55.0-bp151.3.5.1,kconfig-devel-32bit-5.55.0-lp151.2.5.1,kconfig-devel-64bit-5.55.0-bp151.3.5.1,kdelibs4-4.14.38-bp151.9.5.1,kdelibs4-apidocs-4.14.38-bp151.9.5.1,kdelibs4-branding-upstream-4.14.38-bp151.9.5.1,kdelibs4-core-4.14.38-bp151.9.5.1,kdelibs4-doc-4.14.38-bp151.9.5.1,libKF5ConfigCore5-5.55.0-bp151.3.5.1,libKF5ConfigCore5-32bit-5.55.0-lp151.2.5.1,libKF5ConfigCore5-64bit-5.55.0-bp151.3.5.1,libKF5ConfigCore5-lang-5.55.0-bp151.3.5.1,libKF5ConfigGui5-5.55.0-bp151.3.5.1,libKF5ConfigGui5-32bit-5.55.0-lp151.2.5.1,libKF5ConfigGui5-64bit-5.55.0-bp151.3.5.1,libkde4-4.14.38-bp151.9.5.1,libkde4-32bit-4.14.38-lp151.9.5.1,libkde4-64bit-4.14.38-bp151.9.5.1,libkde4-devel-4.14.38-bp151.9.5.1,libkdecore4-4.14.38-bp151.9.5.1,libkdecore4-32bit-4.14.38-lp151.9.5.1,libkdecore4-64bit-4.14.38-bp151.9.5.1,libkdecore4-devel-4.14.38-bp151.9.5.1,libksuseinstall-devel-4.14.38-bp151.9.5.1,libksuseinstall1-4.14.38-bp151.9.5.1,libksuseinstall1-32bit-4.14.38-lp151.9.5.1,libksuseinstall1-64bit-4.14.38-bp151.9.5.1 |
CVE-2022-31254 | 82 | 7.8 | important | rmt-server-2.10-150100.3.42.1,rmt-server-config-2.10-150100.3.42.1,rmt-server-2.10-150100.3.42.1,rmt-server-config-2.10-150100.3.42.1,rmt-server-2.10-150100.3.42.1,rmt-server-config-2.10-150100.3.42.1,rmt-server-2.10-150100.3.42.1,rmt-server-config-2.10-150100.3.42.1,rmt-server-pubcloud-2.10-150100.3.42.1 |
CVE-2023-2002 | 57 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_123-default-9-150100.2.2,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_131-default-7-150100.2.2,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_134-default-6-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_148-default-2-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_137-default-4-150100.2.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_126-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_145-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2 |
CVE-2021-33909 | 13 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_78-default-9-2.2,kernel-livepatch-4_12_14-197_51-default-13-2.2,kernel-livepatch-4_12_14-197_56-default-12-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-7-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_48-default-13-2.2,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_72-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-9-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_64-default-10-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-3-2.1,kernel-livepatch-4_12_14-197_83-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-11-2.2 |
CVE-2019-6778 | 14 | 7.8 | moderate | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,libcontainers-common-20190401-3.3.5,qemu-tools-3.1.1.1-9.14.1,fuse-overlayfs-0.4.1-3.3.8,fuse3-3.6.1-3.3.8,libfuse3-3-3.6.1-3.3.8,podman-1.4.4-4.8.1,podman-cni-config-1.4.4-4.8.1,slirp4netns-0.3.0-3.3.3 |
CVE-2021-0164 | 9 | 7.8 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2020-27672 | 4 | 7.8 | important | xen-libs-4.12.3_10-3.31.1,xen-tools-domU-4.12.3_10-3.31.1,xen-4.12.3_10-3.31.1,xen-devel-4.12.3_10-3.31.1,xen-tools-4.12.3_10-3.31.1,xen-libs-4.12.4_04-3.37.1,xen-tools-domU-4.12.4_04-3.37.1,xen-4.12.4_04-3.37.1,xen-devel-4.12.4_04-3.37.1,xen-tools-4.12.4_04-3.37.1 |
CVE-2022-31625 | 7 | 7.8 | important | apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1 |
CVE-2021-22555 | 5 | 7.8 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_78-default-9-2.2,kernel-livepatch-4_12_14-197_51-default-13-2.2,kernel-livepatch-4_12_14-197_56-default-12-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_86-default-7-2.2,kernel-livepatch-4_12_14-197_48-default-13-2.2,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_72-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-10-2.2,kernel-livepatch-4_12_14-197_75-default-9-2.2,kernel-livepatch-4_12_14-197_64-default-10-2.2,kernel-livepatch-4_12_14-197_89-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-3-2.1,kernel-livepatch-4_12_14-197_83-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-11-2.2 |
CVE-2022-29581 | 83 | 7.8 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_111-default-8-150100.2.2,kernel-livepatch-4_12_14-197_105-default-10-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,kernel-livepatch-4_12_14-197_102-default-14-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-3-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_120-default-3-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_114-default-5-150100.2.2,kernel-livepatch-4_12_14-197_108-default-9-150100.2.2 |
CVE-2019-14777 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2021-25314 | 40 | 7.8 | important | hawk2-2.6.3+git.1614684118.af555ad9-3.27.1 |
CVE-2019-14524 | 23 | 7.8 | important | schismtracker-20190805-bp151.4.3.1 |
CVE-2019-14438 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2020-28016 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-11487 | 55 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,kernel-livepatch-4_12_14-195-default-2-4.1 |
CVE-2020-28011 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2018-20669 | 690 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2021-3472 | 13 | 7.8 | important | xorg-x11-server-1.20.3-14.5.16.1,xorg-x11-server-extra-1.20.3-14.5.16.1,xorg-x11-server-sdk-1.20.3-14.5.16.1,xorg-x11-server-1.20.3-14.5.16.1,xorg-x11-server-extra-1.20.3-14.5.16.1,xorg-x11-server-sdk-1.20.3-14.5.16.1,xorg-x11-server-1.20.3-14.5.16.1,xorg-x11-server-extra-1.20.3-14.5.16.1,xorg-x11-server-sdk-1.20.3-14.5.16.1,xorg-x11-server-1.20.3-14.5.16.1,xorg-x11-server-extra-1.20.3-14.5.16.1,xorg-x11-server-sdk-1.20.3-14.5.16.1,xorg-x11-server-1.20.3-14.5.16.1,xorg-x11-server-extra-1.20.3-14.5.16.1,xorg-x11-server-sdk-1.20.3-14.5.16.1 |
CVE-2021-3713 | 64 | 7.8 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2020-16125 | 21 | 7.8 | important | gdm-3.26.2.1-13.39.2,gdm-devel-3.26.2.1-13.39.2,gdm-lang-3.26.2.1-13.39.2,gdmflexiserver-3.26.2.1-13.39.2,libgdm1-3.26.2.1-13.39.2,typelib-1_0-Gdm-1_0-3.26.2.1-13.39.2 |
CVE-2021-41864 | 35 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_72-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-13-2.2,kernel-livepatch-4_12_14-197_92-default-7-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-11-2.2,kernel-livepatch-4_12_14-197_78-default-13-2.2,kernel-livepatch-4_12_14-197_67-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-8-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-5-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-12-2.2 |
CVE-2020-16600 | 38 | 7.8 | important | mupdf-1.12.0-bp153.2.3.1,mupdf-devel-static-1.12.0-bp153.2.3.1 |
CVE-2022-0847 | 4 | 7.8 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2021-4034 | 13 | 7.8 | important | libpolkit0-0.114-3.15.1,polkit-0.114-3.15.1,polkit-devel-0.114-3.15.1,typelib-1_0-Polkit-1_0-0.114-3.15.1,libpolkit0-0.114-3.15.1,polkit-0.114-3.15.1,polkit-devel-0.114-3.15.1,typelib-1_0-Polkit-1_0-0.114-3.15.1,libpolkit0-0.114-3.15.1,polkit-0.114-3.15.1,polkit-devel-0.114-3.15.1,typelib-1_0-Polkit-1_0-0.114-3.15.1,libpolkit0-0.114-3.15.1,polkit-0.114-3.15.1,polkit-devel-0.114-3.15.1,typelib-1_0-Polkit-1_0-0.114-3.15.1,libpolkit0-0.114-3.15.1,polkit-0.114-3.15.1,polkit-devel-0.114-3.15.1,typelib-1_0-Polkit-1_0-0.114-3.15.1 |
CVE-2023-23455 | 13 | 7.8 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-livepatch-4_12_14-150100_197_131-default-6-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_126-default-8-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_120-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-8-150100.2.2 |
CVE-2019-13602 | 31 | 7.8 | moderate | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3,libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2022-0413 | 32 | 7.8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2021-30846 | 27 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-14004 | 143 | 7.8 | moderate | icinga2-2.12.1-bp152.4.3.1,icinga2-bin-2.12.1-bp152.4.3.1,icinga2-common-2.12.1-bp152.4.3.1,icinga2-doc-2.12.1-bp152.4.3.1,icinga2-ido-mysql-2.12.1-bp152.4.3.1,icinga2-ido-pgsql-2.12.1-bp152.4.3.1,nano-icinga2-2.12.1-bp152.4.3.1,vim-icinga2-2.12.1-bp152.4.3.1 |
CVE-2023-5535 | 43 | 7.8 | important | gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1 |
CVE-2020-14346 | 27 | 7.8 | important | xorg-x11-server-1.20.3-14.5.1,xorg-x11-server-extra-1.20.3-14.5.1,xorg-x11-server-wayland-1.20.3-14.5.1,xorg-x11-server-sdk-1.20.3-14.5.1 |
CVE-2019-14835 | 10 | 7.8 | important | kernel-livepatch-4_12_14-197_7-default-4-2.1,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-livepatch-4_12_14-197_4-default-5-2.1,kernel-livepatch-4_12_14-197_10-default-2-2.1,kernel-livepatch-4_12_14-197_15-default-2-2.1,kernel-default-extra-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_15-default-3-2.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1,kernel-livepatch-4_12_14-195-default-6-16.1 |
CVE-2021-4136 | 178 | 7.8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-13304 | 35 | 7.8 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2023-3159 | 33 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_123-default-9-150100.2.2,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_131-default-7-150100.2.2,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_134-default-6-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_148-default-2-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_137-default-4-150100.2.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_126-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_145-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2 |
CVE-2023-37208 | -448 | 7.8 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2023-40477 | 5 | 7.8 | important | clamav-0.103.11-150000.3.50.1,clamav-devel-0.103.11-150000.3.50.1,libclamav9-0.103.11-150000.3.50.1,libfreshclam2-0.103.11-150000.3.50.1,clamav-0.103.11-150000.3.50.1,clamav-devel-0.103.11-150000.3.50.1,libclamav9-0.103.11-150000.3.50.1,libfreshclam2-0.103.11-150000.3.50.1,clamav-0.103.11-150000.3.50.1,clamav-devel-0.103.11-150000.3.50.1,libclamav9-0.103.11-150000.3.50.1,libfreshclam2-0.103.11-150000.3.50.1 |
CVE-2019-8324 | 105 | 7.8 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2018-1126 | 76 | 7.8 | important | libprocps7-3.3.15-7.7.26,procps-3.3.15-7.7.26,procps-devel-3.3.15-7.7.26 |
CVE-2023-32700 | 9 | 7.8 | important | cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1,cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1,cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1 |
CVE-2019-11505 | 14 | 7.8 | moderate | ImageMagick-7.0.7.34-3.61.3,ImageMagick-config-7-SUSE-7.0.7.34-3.61.3,ImageMagick-devel-7.0.7.34-3.61.3,libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3,libMagick++-devel-7.0.7.34-3.61.3,libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3,libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3,perl-PerlMagick-7.0.7.34-3.61.3 |
CVE-2019-14535 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2021-22204 | 7 | 7.8 | important | exiftool-12.25-bp152.4.3.1,perl-File-RandomAccess-12.25-bp152.4.3.1,perl-Image-ExifTool-12.25-bp152.4.3.1 |
CVE-2020-28007 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2021-30952 | 38 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2018-13139 | 1127 | 7.8 | critical | libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1 |
CVE-2020-25595 | 12 | 7.8 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2020-12762 | 624 | 7.8 | important | libjson-c-devel-0.13-3.3.1,libjson-c3-0.13-3.3.1,libjson-c3-32bit-0.13-3.3.1,libjson-c-devel-0.13-3.3.1,libjson-c3-0.13-3.3.1,libjson-c3-32bit-0.13-3.3.1,libjson-c-devel-0.13-3.3.1,libjson-c3-0.13-3.3.1,libjson-c3-32bit-0.13-3.3.1,libjson-c-devel-0.13-3.3.1,libjson-c3-0.13-3.3.1,libjson-c3-32bit-0.13-3.3.1,libjson-c-devel-0.13-3.3.1,libjson-c3-0.13-3.3.1,libjson-c3-32bit-0.13-3.3.1 |
CVE-2020-14375 | 12 | 7.8 | critical | dpdk-18.11.9-4.12.1,dpdk-devel-18.11.9-4.12.1,dpdk-kmp-default-18.11.9_k4.12.14_197.56-4.12.1,dpdk-tools-18.11.9-4.12.1,libdpdk-18_11-18.11.9-4.12.1 |
CVE-2023-3567 | 35 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_151-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_131-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_120-default-13-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_148-default-3-150100.2.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_134-default-7-150100.2.2 |
CVE-2022-24050 | 16 | 7.8 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-28013 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-16007 | 2 | 7.8 | important | chromedriver-86.0.4240.183-bp151.3.125.1,chromium-86.0.4240.183-bp151.3.125.1,chromedriver-86.0.4240.183-bp151.3.119.1,chromium-86.0.4240.183-bp151.3.119.1 |
CVE-2020-28009 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2022-2320 | 6 | 7.8 | important | xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1 |
CVE-2018-16301 | 11 | 7.8 | moderate | tcpdump-4.9.2-3.18.1,tcpdump-4.9.2-3.18.1,tcpdump-4.9.2-3.18.1,tcpdump-4.9.2-3.18.1,libpcap-devel-1.8.1-4.3.1,libpcap1-1.8.1-4.3.1,tcpdump-4.9.2-3.9.1,tcpdump-4.9.2-3.18.1 |
CVE-2021-0935 | 22 | 7.8 | important | kernel-livepatch-4_12_14-197_72-default-13-2.2,kernel-livepatch-4_12_14-197_75-default-13-2.2,kernel-livepatch-4_12_14-197_92-default-7-2.2,kernel-livepatch-4_12_14-197_102-default-2-2.1,kernel-livepatch-4_12_14-197_86-default-11-2.2,kernel-livepatch-4_12_14-197_78-default-13-2.2,kernel-livepatch-4_12_14-197_67-default-14-2.2,kernel-livepatch-4_12_14-197_89-default-8-2.2,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_99-default-5-2.2,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_83-default-12-2.2 |
CVE-2022-23521 | 9 | 7.8 | important | git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1,git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1,git-2.26.2-150000.44.1,git-arch-2.26.2-150000.44.1,git-core-2.26.2-150000.44.1,git-cvs-2.26.2-150000.44.1,git-daemon-2.26.2-150000.44.1,git-doc-2.26.2-150000.44.1,git-email-2.26.2-150000.44.1,git-gui-2.26.2-150000.44.1,git-svn-2.26.2-150000.44.1,git-web-2.26.2-150000.44.1,gitk-2.26.2-150000.44.1 |
CVE-2020-15397 | 49 | 7.8 | moderate | hylafax+-7.0.3-bp151.6.4.1,hylafax+-client-7.0.3-bp151.6.4.1,libfaxutil7_0_3-7.0.3-bp151.6.4.1 |
CVE-2022-38784 | 161 | 7.8 | important | libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1,libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1,libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1 |
CVE-2022-4515 | 31 | 7.8 | important | ctags-5.8-150000.3.3.1,ctags-5.8-150000.3.3.1,ctags-5.8-150000.3.3.1 |
CVE-2022-45939 | 2 | 7.8 | important | emacs-25.3-150000.3.12.1,emacs-el-25.3-150000.3.12.1,emacs-info-25.3-150000.3.12.1,emacs-nox-25.3-150000.3.12.1,emacs-x11-25.3-150000.3.12.1,etags-25.3-150000.3.12.1,emacs-25.3-150000.3.12.1,emacs-el-25.3-150000.3.12.1,emacs-info-25.3-150000.3.12.1,emacs-nox-25.3-150000.3.12.1,emacs-x11-25.3-150000.3.12.1,etags-25.3-150000.3.12.1,emacs-25.3-150000.3.12.1,emacs-el-25.3-150000.3.12.1,emacs-info-25.3-150000.3.12.1,emacs-nox-25.3-150000.3.12.1,emacs-x11-25.3-150000.3.12.1,etags-25.3-150000.3.12.1,emacs-25.3-150000.3.12.1,emacs-el-25.3-150000.3.12.1,emacs-info-25.3-150000.3.12.1,emacs-nox-25.3-150000.3.12.1,emacs-x11-25.3-150000.3.12.1,etags-25.3-150000.3.12.1,emacs-25.3-150000.3.12.1,emacs-el-25.3-150000.3.12.1,emacs-info-25.3-150000.3.12.1,emacs-nox-25.3-150000.3.12.1,emacs-x11-25.3-150000.3.12.1,etags-25.3-150000.3.12.1 |
CVE-2019-14498 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2020-11865 | 31 | 7.8 | important | libEMF1-1.0.7-3.3.1 |
CVE-2021-42771 | 46 | 7.8 | important | python2-Babel-2.5.1-150000.3.3.1,python3-Babel-2.5.1-150000.3.3.1,python2-Babel-2.5.1-150000.3.3.1,python3-Babel-2.5.1-150000.3.3.1,python2-Babel-2.5.1-150000.3.3.1,python3-Babel-2.5.1-150000.3.3.1,python2-Babel-2.5.1-150000.3.3.1,python3-Babel-2.5.1-150000.3.3.1,python2-Babel-2.5.1-150000.3.3.1,python3-Babel-2.5.1-150000.3.3.1 |
CVE-2023-2176 | 20 | 7.8 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_131-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_120-default-13-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_134-default-7-150100.2.2 |
CVE-2020-15257 | 84 | 7.8 | important | containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3 |
CVE-2019-12735 | 5 | 7.8 | important | gvim-8.0.1568-5.3.1,vim-8.0.1568-5.3.1,vim-data-8.0.1568-5.3.1,vim-data-common-8.0.1568-5.3.1,neovim-0.3.7-bp151.3.3.1,neovim-lang-0.3.7-bp151.3.3.1 |
CVE-2022-2319 | 6 | 7.8 | important | xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1,xorg-x11-server-1.20.3-150100.14.5.25.1,xorg-x11-server-extra-1.20.3-150100.14.5.25.1,xorg-x11-server-sdk-1.20.3-150100.14.5.25.1 |
CVE-2017-2808 | -442 | 7.8 | moderate | ledger-3.1.3-bp151.4.3.1 |
CVE-2020-35519 | 26 | 7.8 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2017-12482 | -442 | 7.8 | moderate | ledger-3.1.3-bp151.4.3.1 |
CVE-2020-15708 | 75 | 7.8 | important | libvirt-libs-5.1.0-8.24.1,libvirt-5.1.0-8.24.1,libvirt-admin-5.1.0-8.24.1,libvirt-bash-completion-5.1.0-8.24.1,libvirt-client-5.1.0-8.24.1,libvirt-daemon-5.1.0-8.24.1,libvirt-daemon-config-network-5.1.0-8.24.1,libvirt-daemon-config-nwfilter-5.1.0-8.24.1,libvirt-daemon-driver-interface-5.1.0-8.24.1,libvirt-daemon-driver-libxl-5.1.0-8.24.1,libvirt-daemon-driver-lxc-5.1.0-8.24.1,libvirt-daemon-driver-network-5.1.0-8.24.1,libvirt-daemon-driver-nodedev-5.1.0-8.24.1,libvirt-daemon-driver-nwfilter-5.1.0-8.24.1,libvirt-daemon-driver-qemu-5.1.0-8.24.1,libvirt-daemon-driver-secret-5.1.0-8.24.1,libvirt-daemon-driver-storage-5.1.0-8.24.1,libvirt-daemon-driver-storage-core-5.1.0-8.24.1,libvirt-daemon-driver-storage-disk-5.1.0-8.24.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.24.1,libvirt-daemon-driver-storage-logical-5.1.0-8.24.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.24.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.24.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.24.1,libvirt-daemon-hooks-5.1.0-8.24.1,libvirt-daemon-lxc-5.1.0-8.24.1,libvirt-daemon-qemu-5.1.0-8.24.1,libvirt-daemon-xen-5.1.0-8.24.1,libvirt-devel-5.1.0-8.24.1,libvirt-doc-5.1.0-8.24.1,libvirt-lock-sanlock-5.1.0-8.24.1,libvirt-nss-5.1.0-8.24.1 |
CVE-2021-3872 | 134 | 7.8 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-17542 | 51 | 7.8 | important | libavcodec57-3.4.2-4.27.1,libavutil-devel-3.4.2-4.27.1,libavutil55-3.4.2-4.27.1,libpostproc-devel-3.4.2-4.27.1,libpostproc54-3.4.2-4.27.1,libswresample-devel-3.4.2-4.27.1,libswresample2-3.4.2-4.27.1,libswscale-devel-3.4.2-4.27.1,libswscale4-3.4.2-4.27.1,ffmpeg-3.4.2-4.27.1,libavdevice57-3.4.2-4.27.1,libavfilter6-3.4.2-4.27.1,libavcodec-devel-3.4.2-4.27.1,libavformat-devel-3.4.2-4.27.1,libavformat57-3.4.2-4.27.1,libavresample-devel-3.4.2-4.27.1,libavresample3-3.4.2-4.27.1 |
CVE-2020-12653 | 21 | 7.8 | important | kernel-livepatch-4_12_14-197_7-default-9-2.1,kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_26-default-4-2.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_40-default-2-2.1,kernel-livepatch-4_12_14-197_37-default-3-2.1,kernel-livepatch-4_12_14-197_10-default-7-2.1,kernel-livepatch-4_12_14-195-default-11-31.2,kernel-livepatch-4_12_14-197_29-default-4-2.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-livepatch-4_12_14-197_15-default-7-2.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-livepatch-4_12_14-197_4-default-10-2.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,kernel-livepatch-4_12_14-197_34-default-3-2.1,kernel-livepatch-4_12_14-197_18-default-6-2.1,reiserfs-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_21-default-6-2.1 |
CVE-2020-14409 | 362 | 7.8 | important | libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1 |
CVE-2023-22809 | 8 | 7.8 | important | sudo-1.8.27-150000.4.38.1,sudo-devel-1.8.27-150000.4.38.1,sudo-1.8.27-150000.4.38.1,sudo-devel-1.8.27-150000.4.38.1,sudo-1.8.27-150000.4.38.1,sudo-devel-1.8.27-150000.4.38.1 |
CVE-2019-14778 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2019-18425 | 14 | 7.8 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2021-30851 | 27 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.1-3.87.1,libwebkit2gtk-4_0-37-2.34.1-3.87.1,libwebkit2gtk3-lang-2.34.1-3.87.1,typelib-1_0-JavaScriptCore-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2-4_0-2.34.1-3.87.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.1-3.87.1,webkit2gtk-4_0-injected-bundles-2.34.1-3.87.1,webkit2gtk3-devel-2.34.1-3.87.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2022-2588 | 42 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_120-default-4-150100.2.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_111-default-9-150100.2.2,kernel-livepatch-4_12_14-197_108-default-10-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_114-default-6-150100.2.1,kernel-livepatch-4_12_14-197_102-default-15-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-4-150100.2.1,kernel-livepatch-4_12_14-197_105-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2020-14345 | 27 | 7.8 | important | xorg-x11-server-1.20.3-14.5.1,xorg-x11-server-extra-1.20.3-14.5.1,xorg-x11-server-wayland-1.20.3-14.5.1,xorg-x11-server-sdk-1.20.3-14.5.1 |
CVE-2020-26682 | 156 | 7.8 | important | libass-devel-0.14.0-3.3.1,libass9-0.14.0-3.3.1,libass-devel-0.14.0-3.3.1,libass9-0.14.0-3.3.1,libass-devel-0.14.0-3.3.1,libass9-0.14.0-3.3.1,libass-devel-0.14.0-3.3.1,libass9-0.14.0-3.3.1,libass-devel-0.14.0-3.3.1,libass9-0.14.0-3.3.1 |
CVE-2019-14437 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2019-14296 | 189 | 7.8 | moderate | upx-3.96-bp151.4.3.1 |
CVE-2020-26664 | 8 | 7.8 | important | libvlc5-3.0.11.1-bp151.5.12.1,libvlccore9-3.0.11.1-bp151.5.12.1,vlc-3.0.11.1-bp151.5.12.1,vlc-codec-gstreamer-3.0.11.1-bp151.5.12.1,vlc-devel-3.0.11.1-bp151.5.12.1,vlc-jack-3.0.11.1-bp151.5.12.1,vlc-lang-3.0.11.1-bp151.5.12.1,vlc-noX-3.0.11.1-bp151.5.12.1,vlc-opencv-3.0.11.1-bp151.5.12.1,vlc-qt-3.0.11.1-bp151.5.12.1,vlc-vdpau-3.0.11.1-bp151.5.12.1 |
CVE-2020-0433 | 207 | 7.8 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2020-14363 | 21 | 7.8 | moderate | libX11-6-1.6.5-3.12.1,libX11-6-32bit-1.6.5-3.12.1,libX11-data-1.6.5-3.12.1,libX11-devel-1.6.5-3.12.1,libX11-xcb1-1.6.5-3.12.1,libX11-xcb1-32bit-1.6.5-3.12.1 |
CVE-2020-14360 | 110 | 7.8 | important | xorg-x11-server-sdk-1.20.3-14.5.13.1,xorg-x11-server-wayland-1.20.3-14.5.13.1,xorg-x11-server-1.20.3-14.5.13.1,xorg-x11-server-extra-1.20.3-14.5.13.1 |
CVE-2019-6446 | 55 | 7.8 | moderate | python2-numpy-gnu-hpc-1.16.1-4.8.1,python2-numpy-gnu-hpc-devel-1.16.1-4.8.1,python3-numpy-gnu-hpc-1.16.1-4.8.1,python3-numpy-gnu-hpc-devel-1.16.1-4.8.1,python2-numpy-gnu-hpc-1.16.1-bp151.2.3.1,python2-numpy-gnu-hpc-devel-1.16.1-bp151.2.3.1,python2-numpy_1_16_1-gnu-hpc-1.16.1-bp151.2.3.1,python2-numpy_1_16_1-gnu-hpc-devel-1.16.1-bp151.2.3.1,python3-numpy-gnu-hpc-1.16.1-bp151.2.3.1,python3-numpy-gnu-hpc-devel-1.16.1-bp151.2.3.1,python3-numpy_1_16_1-gnu-hpc-1.16.1-bp151.2.3.1,python3-numpy_1_16_1-gnu-hpc-devel-1.16.1-bp151.2.3.1,python3-numpy-1.16.1-4.8.1,python3-numpy-devel-1.16.1-4.8.1,python2-numpy-1.16.1-4.8.1,python2-numpy-devel-1.16.1-4.8.1 |
CVE-2022-3234 | 71 | 7.8 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2019-16255 | 168 | 7.8 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2020-15705 | 33 | 7.8 | important | grub2-2.02-26.33.1,grub2-arm64-efi-2.02-26.33.1,grub2-i386-pc-2.02-26.33.1,grub2-powerpc-ieee1275-2.02-26.33.1,grub2-s390x-emu-2.02-26.33.1,grub2-snapper-plugin-2.02-26.33.1,grub2-systemd-sleep-plugin-2.02-26.33.1,grub2-x86_64-efi-2.02-26.33.1,grub2-x86_64-xen-2.02-26.33.1 |
CVE-2022-33065 | 105 | 7.8 | important | libsndfile-devel-1.0.28-150000.5.20.1,libsndfile1-1.0.28-150000.5.20.1,libsndfile1-32bit-1.0.28-150000.5.20.1,libsndfile-devel-1.0.28-150000.5.20.1,libsndfile1-1.0.28-150000.5.20.1,libsndfile1-32bit-1.0.28-150000.5.20.1,libsndfile-devel-1.0.28-150000.5.20.1,libsndfile1-1.0.28-150000.5.20.1,libsndfile1-32bit-1.0.28-150000.5.20.1 |
CVE-2020-27828 | 70 | 7.8 | important | libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1 |
CVE-2023-4752 | 28 | 7.8 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2023-3090 | 11 | 7.8 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_131-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_120-default-13-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_148-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_134-default-7-150100.2.2 |
CVE-2017-16544 | 1520 | 7.8 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-15920 | 15 | 7.8 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-15980 | -70 | 7.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-34835 | 29 | 7.8 | important | u-boot-tools-2019.01-150100.7.16.1,u-boot-rpi3-2019.01-150100.7.16.1,u-boot-tools-2019.01-150100.7.16.1,u-boot-tools-2019.01-150100.7.16.1,u-boot-rpi3-2019.01-150100.7.16.1,u-boot-tools-2019.01-150100.7.16.1,u-boot-rpi3-2019.01-150100.7.16.1,u-boot-tools-2019.01-150100.7.16.1 |
CVE-2021-3656 | 35 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-12-2.2,kernel-livepatch-4_12_14-197_99-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-10-2.2,kernel-livepatch-4_12_14-197_64-default-12-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-9-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_56-default-14-2.2,kernel-livepatch-4_12_14-197_72-default-11-2.2,kernel-livepatch-4_12_14-197_92-default-5-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-11-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-6-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_78-default-11-2.2 |
CVE-2020-11739 | 14 | 7.8 | important | xen-libs-4.12.2_04-3.15.1,xen-tools-domU-4.12.2_04-3.15.1,xen-4.12.2_04-3.15.1,xen-devel-4.12.2_04-3.15.1,xen-tools-4.12.2_04-3.15.1 |
CVE-2020-27670 | 4 | 7.8 | important | xen-libs-4.12.3_10-3.31.1,xen-tools-domU-4.12.3_10-3.31.1,xen-4.12.3_10-3.31.1,xen-devel-4.12.3_10-3.31.1,xen-tools-4.12.3_10-3.31.1,xen-libs-4.12.4_04-3.37.1,xen-tools-domU-4.12.4_04-3.37.1,xen-4.12.4_04-3.37.1,xen-devel-4.12.4_04-3.37.1,xen-tools-4.12.4_04-3.37.1 |
CVE-2023-1989 | 27 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_120-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_137-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_134-default-4-150100.2.2,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_142-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2020-29367 | 16 | 7.8 | moderate | blosc-devel-1.20.1-bp152.4.3.1,libblosc1-1.20.1-bp152.4.3.1 |
CVE-2019-10168 | 7 | 7.8 | important | libvirt-libs-5.1.0-8.6.1,libvirt-5.1.0-8.6.1,libvirt-admin-5.1.0-8.6.1,libvirt-bash-completion-5.1.0-8.6.1,libvirt-client-5.1.0-8.6.1,libvirt-daemon-5.1.0-8.6.1,libvirt-daemon-config-network-5.1.0-8.6.1,libvirt-daemon-config-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-interface-5.1.0-8.6.1,libvirt-daemon-driver-libxl-5.1.0-8.6.1,libvirt-daemon-driver-lxc-5.1.0-8.6.1,libvirt-daemon-driver-network-5.1.0-8.6.1,libvirt-daemon-driver-nodedev-5.1.0-8.6.1,libvirt-daemon-driver-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-qemu-5.1.0-8.6.1,libvirt-daemon-driver-secret-5.1.0-8.6.1,libvirt-daemon-driver-storage-5.1.0-8.6.1,libvirt-daemon-driver-storage-core-5.1.0-8.6.1,libvirt-daemon-driver-storage-disk-5.1.0-8.6.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.6.1,libvirt-daemon-driver-storage-logical-5.1.0-8.6.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.6.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.6.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.6.1,libvirt-daemon-hooks-5.1.0-8.6.1,libvirt-daemon-lxc-5.1.0-8.6.1,libvirt-daemon-qemu-5.1.0-8.6.1,libvirt-daemon-xen-5.1.0-8.6.1,libvirt-devel-5.1.0-8.6.1,libvirt-doc-5.1.0-8.6.1,libvirt-lock-sanlock-5.1.0-8.6.1,libvirt-nss-5.1.0-8.6.1 |
CVE-2022-47696 | 26 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-25652 | 6 | 7.8 | important | git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1 |
CVE-2019-19604 | 7 | 7.8 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2021-3653 | 35 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-12-2.2,kernel-livepatch-4_12_14-197_99-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-10-2.2,kernel-livepatch-4_12_14-197_64-default-12-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-9-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_56-default-14-2.2,kernel-livepatch-4_12_14-197_72-default-11-2.2,kernel-livepatch-4_12_14-197_92-default-5-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-11-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-6-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_78-default-11-2.2 |
CVE-2020-14361 | 19 | 7.8 | important | xorg-x11-server-sdk-1.20.3-14.5.5.2,xorg-x11-server-1.20.3-14.5.5.2,xorg-x11-server-extra-1.20.3-14.5.5.2,xorg-x11-server-wayland-1.20.3-14.5.5.2 |
CVE-2020-36558 | 19 | 7.8 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2019-18389 | 20 | 7.8 | important | libvirglrenderer0-0.6.0-4.3.1,virglrenderer-devel-0.6.0-4.3.1 |
CVE-2020-14349 | 6 | 7.8 | important | postgresql10-contrib-10.14-8.19.1,postgresql10-devel-10.14-8.19.1,postgresql10-docs-10.14-8.19.1,postgresql10-plperl-10.14-8.19.1,postgresql10-plpython-10.14-8.19.1,postgresql10-pltcl-10.14-8.19.1,postgresql10-server-10.14-8.19.1,libpq5-12.4-3.11.1,libpq5-32bit-12.4-3.11.1,postgresql12-12.4-3.11.1,libecpg6-12.4-3.11.1,postgresql12-contrib-12.4-3.11.1,postgresql12-devel-12.4-3.11.1,postgresql12-docs-12.4-3.11.1,postgresql12-plperl-12.4-3.11.1,postgresql12-plpython-12.4-3.11.1,postgresql12-pltcl-12.4-3.11.1,postgresql12-server-12.4-3.11.1,postgresql12-server-devel-12.4-3.11.1,postgresql10-10.14-8.19.1 |
CVE-2020-14362 | 19 | 7.8 | important | xorg-x11-server-sdk-1.20.3-14.5.5.2,xorg-x11-server-1.20.3-14.5.5.2,xorg-x11-server-extra-1.20.3-14.5.5.2,xorg-x11-server-wayland-1.20.3-14.5.5.2 |
CVE-2020-1712 | 8 | 7.8 | important | libsystemd0-234-24.46.1,libsystemd0-32bit-234-24.46.1,libudev-devel-234-24.46.1,libudev1-234-24.46.1,libudev1-32bit-234-24.46.1,systemd-234-24.46.1,systemd-32bit-234-24.46.1,systemd-bash-completion-234-24.46.1,systemd-container-234-24.46.1,systemd-coredump-234-24.46.1,systemd-devel-234-24.46.1,systemd-sysvinit-234-24.46.1,udev-234-24.46.1,libsystemd0-234-24.39.1,libsystemd0-32bit-234-24.39.1,libudev-devel-234-24.39.1,libudev1-234-24.39.1,libudev1-32bit-234-24.39.1,systemd-234-24.39.1,systemd-32bit-234-24.39.1,systemd-bash-completion-234-24.39.1,systemd-container-234-24.39.1,systemd-coredump-234-24.39.1,systemd-devel-234-24.39.1,systemd-sysvinit-234-24.39.1,udev-234-24.39.1 |
CVE-2022-29824 | 13 | 7.8 | important | libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1 |
CVE-2019-14523 | 23 | 7.8 | important | schismtracker-20190805-bp151.4.3.1 |
CVE-2023-0461 | 15 | 7.8 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2019-14533 | 253 | 7.8 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2020-12423 | 7 | 7.8 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2017-2579 | 859 | 7.8 | moderate | libnetpbm-devel-10.80.1-3.8.2,libnetpbm11-10.80.1-3.8.2,netpbm-10.80.1-3.8.2 |
CVE-2019-11771 | 12 | 7.8 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2023-28464 | 17 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_120-default-10-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-livepatch-4_12_14-150100_197_137-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-4-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2 |
CVE-2023-35001 | 29 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_151-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_131-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_120-default-13-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_148-default-3-150100.2.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_134-default-7-150100.2.2 |
CVE-2020-1946 | 12 | 7.8 | important | perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1 |
CVE-2023-1829 | 89 | 7.8 | important | suse-module-tools-15.1.25-150100.3.25.1,kernel-livepatch-4_12_14-150100_197_151-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_154-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-6-150100.2.1,suse-module-tools-15.1.25-150100.3.25.1,kernel-livepatch-4_12_14-150100_197_168-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_123-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_165-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_160-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_126-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-8-150100.2.2,kernel-livepatch-4_12_14-150100_197_148-default-4-150100.2.1,suse-module-tools-15.1.25-150100.3.25.1,kernel-livepatch-4_12_14-150100_197_131-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_145-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-6-150100.2.1 |
CVE-2021-30849 | 85 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-4473 | 12 | 7.8 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2021-4009 | 26 | 7.8 | important | xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1 |
CVE-2022-4095 | 25 | 7.8 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-6574 | -42 | 7.8 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1 |
CVE-2022-45703 | 26 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2019-13702 | 11 | 7.8 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2022-47673 | 26 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2019-9200 | 1007 | 7.8 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2020-8015 | 457 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-27786 | 7 | 7.8 | important | kernel-livepatch-4_12_14-197_40-default-9-2.2,kernel-livepatch-4_12_14-197_61-default-5-2.2,kernel-livepatch-4_12_14-197_75-default-3-2.2,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-livepatch-4_12_14-197_78-default-3-2.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_48-default-7-2.2,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_37-default-10-2.2,kernel-livepatch-4_12_14-197_34-default-10-2.2,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_56-default-6-2.2,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-livepatch-4_12_14-197_64-default-4-2.2,kernel-livepatch-4_12_14-197_72-default-3-2.2,kernel-default-extra-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_51-default-7-2.2,reiserfs-kmp-default-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_45-default-7-2.2,kernel-livepatch-4_12_14-197_67-default-4-2.2 |
CVE-2020-0431 | 20 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_37-default-6-2.2,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_40-default-5-2.2,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1,kernel-livepatch-4_12_14-197_29-default-7-2.2,kernel-livepatch-4_12_14-197_26-default-7-2.2,kernel-livepatch-4_12_14-197_34-default-6-2.2 |
CVE-2020-25695 | 8 | 7.8 | important | postgresql10-10.15-8.22.1,postgresql10-contrib-10.15-8.22.1,postgresql10-devel-10.15-8.22.1,postgresql10-docs-10.15-8.22.1,postgresql10-plperl-10.15-8.22.1,postgresql10-plpython-10.15-8.22.1,postgresql10-pltcl-10.15-8.22.1,postgresql10-server-10.15-8.22.1,libpq5-12.5-3.15.1,libpq5-32bit-12.5-3.15.1,postgresql12-12.5-3.15.1,libecpg6-12.5-3.15.1,postgresql12-contrib-12.5-3.15.1,postgresql12-devel-12.5-3.15.1,postgresql12-docs-12.5-3.15.1,postgresql12-plperl-12.5-3.15.1,postgresql12-plpython-12.5-3.15.1,postgresql12-pltcl-12.5-3.15.1,postgresql12-server-12.5-3.15.1,postgresql12-server-devel-12.5-3.15.1 |
CVE-2019-13706 | 11 | 7.8 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2018-21010 | 1147 | 7.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2020-14381 | 42 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_37-default-6-2.2,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_56-default-2-2.1,kernel-livepatch-4_12_14-197_40-default-5-2.2,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1,kernel-livepatch-4_12_14-197_51-default-3-2.1,kernel-livepatch-4_12_14-197_48-default-3-2.1,kernel-livepatch-4_12_14-197_29-default-7-2.2,kernel-livepatch-4_12_14-197_26-default-7-2.2,kernel-livepatch-4_12_14-197_34-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-3-2.2 |
CVE-2020-28015 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2016-5636 | 792 | 7.8 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-24048 | 16 | 7.8 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-27823 | 463 | 7.8 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2023-4738 | 29 | 7.8 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2023-37329 | 31 | 7.8 | important | gstreamer-plugins-bad-1.12.5-150000.3.9.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.9.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.9.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.9.1,libgstbadallocators-1_0-0-1.12.5-150000.3.9.1,libgstbadaudio-1_0-0-1.12.5-150000.3.9.1,libgstbadbase-1_0-0-1.12.5-150000.3.9.1,libgstbadvideo-1_0-0-1.12.5-150000.3.9.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.9.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.9.1,libgstgl-1_0-0-1.12.5-150000.3.9.1,libgstinsertbin-1_0-0-1.12.5-150000.3.9.1,libgstmpegts-1_0-0-1.12.5-150000.3.9.1,libgstphotography-1_0-0-1.12.5-150000.3.9.1,libgstplayer-1_0-0-1.12.5-150000.3.9.1,libgsturidownloader-1_0-0-1.12.5-150000.3.9.1,libgstwayland-1_0-0-1.12.5-150000.3.9.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.9.1,gstreamer-plugins-bad-1.12.5-150000.3.9.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.9.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.9.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.9.1,libgstbadallocators-1_0-0-1.12.5-150000.3.9.1,libgstbadaudio-1_0-0-1.12.5-150000.3.9.1,libgstbadbase-1_0-0-1.12.5-150000.3.9.1,libgstbadvideo-1_0-0-1.12.5-150000.3.9.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.9.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.9.1,libgstgl-1_0-0-1.12.5-150000.3.9.1,libgstinsertbin-1_0-0-1.12.5-150000.3.9.1,libgstmpegts-1_0-0-1.12.5-150000.3.9.1,libgstphotography-1_0-0-1.12.5-150000.3.9.1,libgstplayer-1_0-0-1.12.5-150000.3.9.1,libgsturidownloader-1_0-0-1.12.5-150000.3.9.1,libgstwayland-1_0-0-1.12.5-150000.3.9.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.9.1,gstreamer-plugins-bad-1.12.5-150000.3.9.1,gstreamer-plugins-bad-devel-1.12.5-150000.3.9.1,gstreamer-plugins-bad-lang-1.12.5-150000.3.9.1,libgstadaptivedemux-1_0-0-1.12.5-150000.3.9.1,libgstbadallocators-1_0-0-1.12.5-150000.3.9.1,libgstbadaudio-1_0-0-1.12.5-150000.3.9.1,libgstbadbase-1_0-0-1.12.5-150000.3.9.1,libgstbadvideo-1_0-0-1.12.5-150000.3.9.1,libgstbasecamerabinsrc-1_0-0-1.12.5-150000.3.9.1,libgstcodecparsers-1_0-0-1.12.5-150000.3.9.1,libgstgl-1_0-0-1.12.5-150000.3.9.1,libgstinsertbin-1_0-0-1.12.5-150000.3.9.1,libgstmpegts-1_0-0-1.12.5-150000.3.9.1,libgstphotography-1_0-0-1.12.5-150000.3.9.1,libgstplayer-1_0-0-1.12.5-150000.3.9.1,libgsturidownloader-1_0-0-1.12.5-150000.3.9.1,libgstwayland-1_0-0-1.12.5-150000.3.9.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstGL-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstInsertBin-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstMpegts-1_0-1.12.5-150000.3.9.1,typelib-1_0-GstPlayer-1_0-1.12.5-150000.3.9.1 |
CVE-2019-3500 | 951 | 7.8 | moderate | aria2-1.35.0-bp153.2.3.1,aria2-devel-1.35.0-bp153.2.3.1,aria2-lang-1.35.0-bp153.2.3.1,libaria2-0-1.35.0-bp153.2.3.1 |
CVE-2020-25712 | 15 | 7.8 | important | xorg-x11-server-sdk-1.20.3-14.5.13.1,xorg-x11-server-wayland-1.20.3-14.5.13.1,xorg-x11-server-1.20.3-14.5.13.1,xorg-x11-server-extra-1.20.3-14.5.13.1 |
CVE-2018-10537 | 997 | 7.8 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2019-14378 | 20 | 7.8 | important | qemu-3.1.1-9.3.3,qemu-arm-3.1.1-9.3.3,qemu-audio-alsa-3.1.1-9.3.3,qemu-audio-oss-3.1.1-9.3.3,qemu-audio-pa-3.1.1-9.3.3,qemu-block-curl-3.1.1-9.3.3,qemu-block-iscsi-3.1.1-9.3.3,qemu-block-rbd-3.1.1-9.3.3,qemu-block-ssh-3.1.1-9.3.3,qemu-guest-agent-3.1.1-9.3.3,qemu-ipxe-1.0.0+-9.3.3,qemu-kvm-3.1.1-9.3.3,qemu-lang-3.1.1-9.3.3,qemu-ppc-3.1.1-9.3.3,qemu-s390-3.1.1-9.3.3,qemu-seabios-1.12.0-9.3.3,qemu-sgabios-8-9.3.3,qemu-ui-curses-3.1.1-9.3.3,qemu-ui-gtk-3.1.1-9.3.3,qemu-vgabios-1.12.0-9.3.3,qemu-x86-3.1.1-9.3.3,qemu-tools-3.1.1-9.3.3,qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,qemu-tools-3.1.1.1-9.6.2 |
CVE-2017-8373 | 2004 | 7.8 | important | libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1 |
CVE-2020-13428 | 224 | 7.8 | important | libvlc5-3.0.11.1-bp151.5.12.1,libvlccore9-3.0.11.1-bp151.5.12.1,vlc-3.0.11.1-bp151.5.12.1,vlc-codec-gstreamer-3.0.11.1-bp151.5.12.1,vlc-devel-3.0.11.1-bp151.5.12.1,vlc-jack-3.0.11.1-bp151.5.12.1,vlc-lang-3.0.11.1-bp151.5.12.1,vlc-noX-3.0.11.1-bp151.5.12.1,vlc-opencv-3.0.11.1-bp151.5.12.1,vlc-qt-3.0.11.1-bp151.5.12.1,vlc-vdpau-3.0.11.1-bp151.5.12.1 |
CVE-2019-18391 | 20 | 7.8 | important | libvirglrenderer0-0.6.0-4.3.1,virglrenderer-devel-0.6.0-4.3.1 |
CVE-2022-3591 | 22 | 7.8 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2020-6851 | 827 | 7.8 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2019-9852 | 30 | 7.8 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2020-19726 | 27 | 7.8 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2022-48434 | 33 | 7.8 | important | libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2 |
CVE-2021-33657 | 10 | 7.8 | important | libSDL2-2_0-0-2.0.8-150000.3.21.1,libSDL2-devel-2.0.8-150000.3.21.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-150000.3.21.1,libSDL2-devel-2.0.8-150000.3.21.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-150000.3.21.1,libSDL2-devel-2.0.8-150000.3.21.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-150000.3.21.1,libSDL2-devel-2.0.8-150000.3.21.1,libSDL2-2_0-0-2.0.8-150000.3.21.1,libSDL2-devel-2.0.8-150000.3.21.1 |
CVE-2020-14410 | 362 | 7.8 | important | libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL-1_2-0-1.2.15-150000.3.19.1,libSDL-devel-1.2.15-150000.3.19.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1,libSDL2-2_0-0-2.0.8-3.18.1,libSDL2-devel-2.0.8-3.18.1 |
CVE-2022-31256 | 14 | 7.8 | important | libmilter1_0-8.15.2-150000.8.9.1,libmilter1_0-8.15.2-150000.8.9.1,libmilter1_0-8.15.2-150000.8.9.1,libmilter1_0-8.15.2-150000.8.9.1,libmilter1_0-8.15.2-150000.8.9.1 |
CVE-2018-10536 | 997 | 7.8 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2023-1281 | 18 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_120-default-10-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-livepatch-4_12_14-150100_197_137-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-4-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2 |
CVE-2022-2964 | 76 | 7.8 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2023-28879 | 4 | 7.8 | important | ghostscript-9.52-150000.164.1,ghostscript-devel-9.52-150000.164.1,ghostscript-x11-9.52-150000.164.1,ghostscript-9.52-150000.164.1,ghostscript-devel-9.52-150000.164.1,ghostscript-x11-9.52-150000.164.1,ghostscript-9.52-150000.164.1,ghostscript-devel-9.52-150000.164.1,ghostscript-x11-9.52-150000.164.1 |
CVE-2022-24051 | 16 | 7.8 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-26767 | 19 | 7.8 | important | liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1,liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1,liblouis-data-3.3.0-150000.4.13.1,liblouis-devel-3.3.0-150000.4.13.1,liblouis14-3.3.0-150000.4.13.1,python3-louis-3.3.0-150000.4.13.1 |
CVE-2019-15666 | 24 | 7.8 | important | kernel-livepatch-4_12_14-197_10-default-8-2.1,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-livepatch-4_12_14-197_7-default-10-2.1,kernel-livepatch-4_12_14-197_15-default-8-2.1,kernel-livepatch-4_12_14-197_4-default-11-2.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1,kernel-livepatch-4_12_14-195-default-12-34.1 |
CVE-2022-48174 | 13 | 7.8 | important | busybox-1.35.0-150000.4.20.1,busybox-static-1.35.0-150000.4.20.1,busybox-1.35.0-150000.4.20.1,busybox-static-1.35.0-150000.4.20.1,busybox-1.35.0-150000.4.20.1,busybox-static-1.35.0-150000.4.20.1 |
CVE-2018-1122 | 76 | 7.8 | important | libprocps7-3.3.15-7.7.26,procps-3.3.15-7.7.26,procps-devel-3.3.15-7.7.26 |
CVE-2022-3560 | 128 | 7.8 | important | pesign-0.112-150000.4.15.1,pesign-0.112-150000.4.15.1,pesign-0.112-150000.4.15.1 |
CVE-2020-24394 | 15 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.31.1,dlm-kmp-rt-4.12.14-14.31.1,gfs2-kmp-rt-4.12.14-14.31.1,kernel-devel-rt-4.12.14-14.31.1,kernel-rt-4.12.14-14.31.1,kernel-rt-base-4.12.14-14.31.1,kernel-rt-devel-4.12.14-14.31.1,kernel-rt_debug-devel-4.12.14-14.31.1,kernel-source-rt-4.12.14-14.31.1,kernel-syms-rt-4.12.14-14.31.1,ocfs2-kmp-rt-4.12.14-14.31.1,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-livepatch-4_12_14-197_37-default-6-2.2,kernel-livepatch-4_12_14-197_40-default-5-2.2,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_51-default-3-2.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_48-default-3-2.1,kernel-livepatch-4_12_14-197_29-default-7-2.2,reiserfs-kmp-default-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_26-default-7-2.2,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2,kernel-livepatch-4_12_14-197_34-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-3-2.2 |
CVE-2019-13305 | 35 | 7.8 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-19918 | 314 | 7.8 | important | lout-3.40-bp151.2.3.1 |
CVE-2020-14331 | 15 | 7.8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.31.1,dlm-kmp-rt-4.12.14-14.31.1,gfs2-kmp-rt-4.12.14-14.31.1,kernel-devel-rt-4.12.14-14.31.1,kernel-rt-4.12.14-14.31.1,kernel-rt-base-4.12.14-14.31.1,kernel-rt-devel-4.12.14-14.31.1,kernel-rt_debug-devel-4.12.14-14.31.1,kernel-source-rt-4.12.14-14.31.1,kernel-syms-rt-4.12.14-14.31.1,ocfs2-kmp-rt-4.12.14-14.31.1,kernel-livepatch-4_12_14-197_40-default-4-2.2,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-livepatch-4_12_14-197_45-default-2-2.2,kernel-livepatch-4_12_14-197_51-default-2-2.2,kernel-livepatch-4_12_14-197_34-default-5-2.2,kernel-livepatch-4_12_14-197_21-default-8-2.2,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_48-default-2-2.2,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,reiserfs-kmp-default-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_37-default-5-2.2,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2 |
CVE-2019-5164 | 56 | 7.8 | moderate | libshadowsocks-libev2-3.3.3-bp151.5.3.1,shadowsocks-libev-3.3.3-bp151.5.3.1,shadowsocks-libev-devel-3.3.3-bp151.5.3.1,shadowsocks-libev-doc-3.3.3-bp151.5.3.1 |
CVE-2021-21117 | 7 | 7.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2018-11243 | 625 | 7.8 | moderate | upx-3.96-bp151.4.3.1,libucl1-1.03-bp151.4.3.1,ucl-devel-1.03-bp151.4.3.1 |
CVE-2019-19917 | 314 | 7.8 | important | lout-3.40-bp151.2.3.1 |
CVE-2019-13303 | 35 | 7.8 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2024-0208 | 5 | 7.8 | important | libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1,libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1,libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1 |
CVE-2020-6417 | -317 | 7.8 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-21041 | 50 | 7.8 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2022-45153 | 28 | 7.8 | important | saphanabootstrap-formula-0.13.1+git.1667812208.4db963e-150000.1.19.1 |
CVE-2017-2807 | -442 | 7.8 | moderate | ledger-3.1.3-bp151.4.3.1 |
CVE-2022-48337 | 9 | 7.8 | important | emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1,emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1,emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1 |
CVE-2017-2580 | 859 | 7.8 | moderate | libnetpbm-devel-10.80.1-3.8.2,libnetpbm11-10.80.1-3.8.2,netpbm-10.80.1-3.8.2 |
CVE-2023-4622 | 33 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_157-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_148-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_154-default-4-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_151-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_134-default-10-150100.2.2,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_131-default-11-150100.2.2,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_137-default-8-150100.2.1,kernel-livepatch-4_12_14-150100_197_145-default-8-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-8-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2019-10161 | 7 | 7.8 | important | libvirt-libs-5.1.0-8.6.1,libvirt-5.1.0-8.6.1,libvirt-admin-5.1.0-8.6.1,libvirt-bash-completion-5.1.0-8.6.1,libvirt-client-5.1.0-8.6.1,libvirt-daemon-5.1.0-8.6.1,libvirt-daemon-config-network-5.1.0-8.6.1,libvirt-daemon-config-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-interface-5.1.0-8.6.1,libvirt-daemon-driver-libxl-5.1.0-8.6.1,libvirt-daemon-driver-lxc-5.1.0-8.6.1,libvirt-daemon-driver-network-5.1.0-8.6.1,libvirt-daemon-driver-nodedev-5.1.0-8.6.1,libvirt-daemon-driver-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-qemu-5.1.0-8.6.1,libvirt-daemon-driver-secret-5.1.0-8.6.1,libvirt-daemon-driver-storage-5.1.0-8.6.1,libvirt-daemon-driver-storage-core-5.1.0-8.6.1,libvirt-daemon-driver-storage-disk-5.1.0-8.6.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.6.1,libvirt-daemon-driver-storage-logical-5.1.0-8.6.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.6.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.6.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.6.1,libvirt-daemon-hooks-5.1.0-8.6.1,libvirt-daemon-lxc-5.1.0-8.6.1,libvirt-daemon-qemu-5.1.0-8.6.1,libvirt-daemon-xen-5.1.0-8.6.1,libvirt-devel-5.1.0-8.6.1,libvirt-doc-5.1.0-8.6.1,libvirt-lock-sanlock-5.1.0-8.6.1,libvirt-nss-5.1.0-8.6.1 |
CVE-2017-15873 | 1548 | 7.8 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-10166 | 7 | 7.8 | important | libvirt-libs-5.1.0-8.6.1,libvirt-5.1.0-8.6.1,libvirt-admin-5.1.0-8.6.1,libvirt-bash-completion-5.1.0-8.6.1,libvirt-client-5.1.0-8.6.1,libvirt-daemon-5.1.0-8.6.1,libvirt-daemon-config-network-5.1.0-8.6.1,libvirt-daemon-config-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-interface-5.1.0-8.6.1,libvirt-daemon-driver-libxl-5.1.0-8.6.1,libvirt-daemon-driver-lxc-5.1.0-8.6.1,libvirt-daemon-driver-network-5.1.0-8.6.1,libvirt-daemon-driver-nodedev-5.1.0-8.6.1,libvirt-daemon-driver-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-qemu-5.1.0-8.6.1,libvirt-daemon-driver-secret-5.1.0-8.6.1,libvirt-daemon-driver-storage-5.1.0-8.6.1,libvirt-daemon-driver-storage-core-5.1.0-8.6.1,libvirt-daemon-driver-storage-disk-5.1.0-8.6.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.6.1,libvirt-daemon-driver-storage-logical-5.1.0-8.6.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.6.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.6.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.6.1,libvirt-daemon-hooks-5.1.0-8.6.1,libvirt-daemon-lxc-5.1.0-8.6.1,libvirt-daemon-qemu-5.1.0-8.6.1,libvirt-daemon-xen-5.1.0-8.6.1,libvirt-devel-5.1.0-8.6.1,libvirt-doc-5.1.0-8.6.1,libvirt-lock-sanlock-5.1.0-8.6.1,libvirt-nss-5.1.0-8.6.1 |
CVE-2019-10167 | 7 | 7.8 | important | libvirt-libs-5.1.0-8.6.1,libvirt-5.1.0-8.6.1,libvirt-admin-5.1.0-8.6.1,libvirt-bash-completion-5.1.0-8.6.1,libvirt-client-5.1.0-8.6.1,libvirt-daemon-5.1.0-8.6.1,libvirt-daemon-config-network-5.1.0-8.6.1,libvirt-daemon-config-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-interface-5.1.0-8.6.1,libvirt-daemon-driver-libxl-5.1.0-8.6.1,libvirt-daemon-driver-lxc-5.1.0-8.6.1,libvirt-daemon-driver-network-5.1.0-8.6.1,libvirt-daemon-driver-nodedev-5.1.0-8.6.1,libvirt-daemon-driver-nwfilter-5.1.0-8.6.1,libvirt-daemon-driver-qemu-5.1.0-8.6.1,libvirt-daemon-driver-secret-5.1.0-8.6.1,libvirt-daemon-driver-storage-5.1.0-8.6.1,libvirt-daemon-driver-storage-core-5.1.0-8.6.1,libvirt-daemon-driver-storage-disk-5.1.0-8.6.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.6.1,libvirt-daemon-driver-storage-logical-5.1.0-8.6.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.6.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.6.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.6.1,libvirt-daemon-hooks-5.1.0-8.6.1,libvirt-daemon-lxc-5.1.0-8.6.1,libvirt-daemon-qemu-5.1.0-8.6.1,libvirt-daemon-xen-5.1.0-8.6.1,libvirt-devel-5.1.0-8.6.1,libvirt-doc-5.1.0-8.6.1,libvirt-lock-sanlock-5.1.0-8.6.1,libvirt-nss-5.1.0-8.6.1 |
CVE-2023-0494 | 7 | 7.8 | important | xorg-x11-server-1.20.3-150100.14.5.36.1,xorg-x11-server-extra-1.20.3-150100.14.5.36.1,xorg-x11-server-sdk-1.20.3-150100.14.5.36.1,xorg-x11-server-1.20.3-150100.14.5.36.1,xorg-x11-server-extra-1.20.3-150100.14.5.36.1,xorg-x11-server-sdk-1.20.3-150100.14.5.36.1,xorg-x11-server-1.20.3-150100.14.5.36.1,xorg-x11-server-extra-1.20.3-150100.14.5.36.1,xorg-x11-server-sdk-1.20.3-150100.14.5.36.1 |
CVE-2023-36664 | 18 | 7.8 | important | ghostscript-9.52-150000.167.1,ghostscript-devel-9.52-150000.167.1,ghostscript-x11-9.52-150000.167.1,ghostscript-9.52-150000.167.1,ghostscript-devel-9.52-150000.167.1,ghostscript-x11-9.52-150000.167.1,ghostscript-9.52-150000.167.1,ghostscript-devel-9.52-150000.167.1,ghostscript-x11-9.52-150000.167.1 |
CVE-2020-15657 | 3 | 7.8 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2020-25603 | 12 | 7.8 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2021-30954 | 38 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2022-0891 | 63 | 7.8 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2019-19447 | 36 | 7.8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_21-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2021-42782 | 7 | 7.8 | important | opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1 |
CVE-2020-14376 | 12 | 7.8 | critical | dpdk-18.11.9-4.12.1,dpdk-devel-18.11.9-4.12.1,dpdk-kmp-default-18.11.9_k4.12.14_197.56-4.12.1,dpdk-tools-18.11.9-4.12.1,libdpdk-18_11-18.11.9-4.12.1 |
CVE-2020-27671 | 4 | 7.8 | important | xen-libs-4.12.3_10-3.31.1,xen-tools-domU-4.12.3_10-3.31.1,xen-4.12.3_10-3.31.1,xen-devel-4.12.3_10-3.31.1,xen-tools-4.12.3_10-3.31.1,xen-libs-4.12.4_04-3.37.1,xen-tools-domU-4.12.4_04-3.37.1,xen-4.12.4_04-3.37.1,xen-devel-4.12.4_04-3.37.1,xen-tools-4.12.4_04-3.37.1 |
CVE-2019-19377 | 924 | 7.8 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-26490 | 23 | 7.8 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2020-15983 | -70 | 7.8 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-15919 | 15 | 7.8 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-27918 | 28 | 7.8 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2023-23454 | 13 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_120-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_145-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_137-default-2-150100.2.2,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_131-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-4-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-2-150100.2.2,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2 |
CVE-2020-15396 | 49 | 7.8 | moderate | hylafax+-7.0.3-bp151.6.4.1,hylafax+-client-7.0.3-bp151.6.4.1,libfaxutil7_0_3-7.0.3-bp151.6.4.1 |
CVE-2020-6546 | 5 | 7.8 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2023-4623 | 33 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_134-default-9-150100.2.3,kernel-livepatch-4_12_14-150100_197_151-default-4-150100.2.2,kernel-livepatch-4_12_14-150100_197_148-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-12-150100.2.3,kernel-livepatch-4_12_14-150100_197_137-default-7-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_131-default-10-150100.2.3,kernel-livepatch-4_12_14-150100_197_154-default-3-150100.2.2,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_145-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_157-default-2-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_126-default-12-150100.2.3,kernel-livepatch-4_12_14-150100_197_142-default-7-150100.2.2,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2022-4283 | 9 | 7.8 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1 |
CVE-2020-8903 | 22 | 7.8 | important | google-compute-engine-init-20190801-4.38.1,google-compute-engine-oslogin-20190801-4.38.1 |
CVE-2024-23301 | 13 | 7.8 | important | rear23a-2.3.a-150000.9.9.1 |
CVE-2018-19044 | 502 | 7.8 | important | keepalived-2.0.19-3.3.1 |
CVE-2019-0155 | 198 | 7.8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-livepatch-4_12_14-197_21-default-8-2.2,kernel-livepatch-4_12_14-197_26-default-6-2.2 |
CVE-2019-15117 | 35 | 7.8 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2023-37327 | 31 | 7.8 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1 |
CVE-2020-12393 | 2 | 7.8 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2,MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2021-4011 | 26 | 7.8 | important | xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1 |
CVE-2023-26768 | 26 | 7.8 | important | liblouis-data-3.3.0-150000.4.16.1,liblouis-devel-3.3.0-150000.4.16.1,liblouis14-3.3.0-150000.4.16.1,python3-louis-3.3.0-150000.4.16.1,liblouis-data-3.3.0-150000.4.16.1,liblouis-devel-3.3.0-150000.4.16.1,liblouis14-3.3.0-150000.4.16.1,python3-louis-3.3.0-150000.4.16.1,liblouis-data-3.3.0-150000.4.16.1,liblouis-devel-3.3.0-150000.4.16.1,liblouis14-3.3.0-150000.4.16.1,python3-louis-3.3.0-150000.4.16.1 |
CVE-2020-7221 | 1352 | 7.8 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-28012 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2024-0209 | 5 | 7.8 | important | libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1,libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1,libwireshark15-3.6.20-150000.3.109.1,libwiretap12-3.6.20-150000.3.109.1,libwsutil13-3.6.20-150000.3.109.1,wireshark-3.6.20-150000.3.109.1,wireshark-devel-3.6.20-150000.3.109.1,wireshark-ui-qt-3.6.20-150000.3.109.1 |
CVE-2020-28010 | 15 | 7.8 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-8023 | 27 | 7.8 | important | openldap2-devel-32bit-2.4.46-9.31.1,openldap2-2.4.46-9.31.1,openldap2-back-meta-2.4.46-9.31.1,openldap2-back-perl-2.4.46-9.31.1,libldap-2_4-2-2.4.46-9.31.1,libldap-2_4-2-32bit-2.4.46-9.31.1,libldap-data-2.4.46-9.31.1,openldap2-client-2.4.46-9.31.1,openldap2-devel-2.4.46-9.31.1,openldap2-devel-static-2.4.46-9.31.1,openldap2-ppolicy-check-password-1.2-9.31.1 |
CVE-2021-38198 | 37 | 7.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-12-2.2,kernel-livepatch-4_12_14-197_99-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-10-2.2,kernel-livepatch-4_12_14-197_64-default-12-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-9-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_56-default-14-2.2,kernel-livepatch-4_12_14-197_72-default-11-2.2,kernel-livepatch-4_12_14-197_92-default-5-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-11-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-6-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_78-default-11-2.2 |
CVE-2020-6477 | 29 | 7.8 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2016-6664 | 2525 | 7.8 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-24052 | 16 | 7.8 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-8026 | 41 | 7.8 | moderate | inn-2.5.4-bp151.4.6.1,inn-devel-2.5.4-bp151.4.6.1,mininews-2.5.4-bp151.4.6.1 |
CVE-2021-4010 | 26 | 7.8 | important | xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1,xorg-x11-server-1.20.3-14.5.22.1,xorg-x11-server-extra-1.20.3-14.5.22.1,xorg-x11-server-sdk-1.20.3-14.5.22.1 |
CVE-2023-4921 | 27 | 7.8 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-43138 | 373 | 7.8 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2017-15566 | 847 | 7.8 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1 |
CVE-2021-4008 | 20 | 7.8 | important | xorg-x11-server-1.20.3-14.5.19.1,xorg-x11-server-extra-1.20.3-14.5.19.1,xorg-x11-server-sdk-1.20.3-14.5.19.1,xorg-x11-server-1.20.3-14.5.19.1,xorg-x11-server-extra-1.20.3-14.5.19.1,xorg-x11-server-sdk-1.20.3-14.5.19.1,xorg-x11-server-1.20.3-14.5.19.1,xorg-x11-server-extra-1.20.3-14.5.19.1,xorg-x11-server-sdk-1.20.3-14.5.19.1,xorg-x11-server-1.20.3-14.5.19.1,xorg-x11-server-extra-1.20.3-14.5.19.1,xorg-x11-server-sdk-1.20.3-14.5.19.1,xorg-x11-server-1.20.3-14.5.19.1,xorg-x11-server-extra-1.20.3-14.5.19.1,xorg-x11-server-sdk-1.20.3-14.5.19.1 |
CVE-2019-15540 | 11 | 7.8 | moderate | libmirage-3_2-3.2.2-bp151.4.3.1,libmirage-data-3.2.2-bp151.4.3.1,libmirage-devel-3.2.2-bp151.4.3.1,libmirage-lang-3.2.2-bp151.4.3.1,libmirage11-3.2.2-bp151.4.3.1,typelib-1_0-libmirage-3_2-3.2.2-bp151.4.3.1 |
CVE-2019-9854 | 9 | 7.8 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2021-23134 | 25 | 7.8 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,kernel-livepatch-4_12_14-197_89-default-2-2.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2023-3812 | 13 | 7.8 | important | kernel-livepatch-4_12_14-150100_197_151-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_154-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-6-150100.2.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_123-default-11-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_126-default-11-150100.2.2,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_134-default-8-150100.2.2,kernel-livepatch-4_12_14-150100_197_148-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_131-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_145-default-6-150100.2.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_142-default-6-150100.2.1 |
CVE-2020-8933 | 22 | 7.8 | important | google-compute-engine-init-20190801-4.38.1,google-compute-engine-oslogin-20190801-4.38.1 |
CVE-2019-3689 | 39 | 7.8 | moderate | nfs-client-2.1.1-10.4.1,nfs-doc-2.1.1-10.4.1,nfs-kernel-server-2.1.1-10.4.1 |
CVE-2019-12456 | 115 | 7.8 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1 |
CVE-2021-31799 | 82 | 7.8 | important | libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1 |
CVE-2020-24606 | 8 | 7.7 | critical | squid-4.13-5.23.1 |
CVE-2018-2755 | 30 | 7.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-8154 | 4 | 7.7 | moderate | nextcloud-20.0.0-bp152.2.3.1,nextcloud-18.0.4-bp151.3.9.1 |
CVE-2017-3309 | 9 | 7.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-16775 | 22 | 7.7 | important | nodejs10-10.18.0-1.15.1,nodejs10-devel-10.18.0-1.15.1,nodejs10-docs-10.18.0-1.15.1,npm10-10.18.0-1.15.1,nodejs8-8.17.0-3.25.1,nodejs8-devel-8.17.0-3.25.1,nodejs8-docs-8.17.0-3.25.1,npm8-8.17.0-3.25.1 |
CVE-2019-16776 | 22 | 7.7 | important | nodejs10-10.18.0-1.15.1,nodejs10-devel-10.18.0-1.15.1,nodejs10-docs-10.18.0-1.15.1,npm10-10.18.0-1.15.1,nodejs8-8.17.0-3.25.1,nodejs8-devel-8.17.0-3.25.1,nodejs8-docs-8.17.0-3.25.1,npm8-8.17.0-3.25.1 |
CVE-2020-14147 | 36 | 7.7 | moderate | redis-4.0.14-bp151.3.6.1 |
CVE-2020-10725 | 8 | 7.7 | moderate | dpdk-18.11.3-4.6.2,dpdk-devel-18.11.3-4.6.2,dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2,dpdk-tools-18.11.3-4.6.2,libdpdk-18_11-18.11.3-4.6.2 |
CVE-2021-25321 | 40 | 7.7 | important | arpwatch-2.1a15-5.12.1,arpwatch-2.1a15-5.12.1,arpwatch-2.1a15-5.12.1,arpwatch-2.1a15-5.12.1,arpwatch-2.1a15-5.12.1 |
CVE-2022-27666 | 19 | 7.7 | important | kernel-livepatch-4_12_14-197_105-default-3-150100.2.1,kernel-livepatch-4_12_14-197_89-default-14-150100.2.1,kernel-livepatch-4_12_14-197_108-default-2-150100.2.1,kernel-livepatch-4_12_14-197_92-default-13-150100.2.1,kernel-livepatch-4_12_14-197_99-default-11-150100.2.1,kernel-livepatch-4_12_14-197_102-default-6-150100.2.1 |
CVE-2021-33034 | 22 | 7.7 | important | kernel-livepatch-4_12_14-197_48-default-11-2.2,kernel-livepatch-4_12_14-197_72-default-7-2.2,kernel-livepatch-4_12_14-197_78-default-7-2.2,kernel-livepatch-4_12_14-197_83-default-6-2.2,kernel-livepatch-4_12_14-197_89-default-2-2.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_51-default-11-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_75-default-7-2.2,kernel-livepatch-4_12_14-197_86-default-5-2.2,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-livepatch-4_12_14-197_56-default-10-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_67-default-8-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_64-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-9-2.2 |
CVE-2017-3308 | 9 | 7.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-48281 | 4 | 7.7 | important | libtiff-devel-4.0.9-150000.45.25.1,libtiff5-4.0.9-150000.45.25.1,libtiff5-32bit-4.0.9-150000.45.25.1,libtiff-devel-4.0.9-150000.45.25.1,libtiff5-4.0.9-150000.45.25.1,libtiff5-32bit-4.0.9-150000.45.25.1,libtiff-devel-4.0.9-150000.45.25.1,libtiff5-4.0.9-150000.45.25.1,libtiff5-32bit-4.0.9-150000.45.25.1 |
CVE-2020-36322 | 2 | 7.7 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_67-default-7-2.2,kernel-livepatch-4_12_14-197_78-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-10-2.2,kernel-livepatch-4_12_14-197_61-default-8-2.2,kernel-livepatch-4_12_14-197_86-default-4-2.2,kernel-livepatch-4_12_14-197_51-default-10-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_64-default-7-2.2,kernel-livepatch-4_12_14-197_48-default-10-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_56-default-9-2.2,kernel-livepatch-4_12_14-197_75-default-6-2.2,kernel-livepatch-4_12_14-197_83-default-5-2.2,kernel-livepatch-4_12_14-197_72-default-6-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2024-22232 | 14 | 7.7 | important | python3-salt-3006.0-150100.117.1,salt-3006.0-150100.117.1,salt-api-3006.0-150100.117.1,salt-bash-completion-3006.0-150100.117.1,salt-cloud-3006.0-150100.117.1,salt-doc-3006.0-150100.117.1,salt-fish-completion-3006.0-150100.117.1,salt-master-3006.0-150100.117.1,salt-minion-3006.0-150100.117.1,salt-proxy-3006.0-150100.117.1,salt-ssh-3006.0-150100.117.1,salt-standalone-formulas-configuration-3006.0-150100.117.1,salt-syndic-3006.0-150100.117.1,salt-transactional-update-3006.0-150100.117.1,salt-zsh-completion-3006.0-150100.117.1,python3-salt-3006.0-150100.117.1,salt-3006.0-150100.117.1,salt-api-3006.0-150100.117.1,salt-bash-completion-3006.0-150100.117.1,salt-cloud-3006.0-150100.117.1,salt-doc-3006.0-150100.117.1,salt-fish-completion-3006.0-150100.117.1,salt-master-3006.0-150100.117.1,salt-minion-3006.0-150100.117.1,salt-proxy-3006.0-150100.117.1,salt-ssh-3006.0-150100.117.1,salt-standalone-formulas-configuration-3006.0-150100.117.1,salt-syndic-3006.0-150100.117.1,salt-transactional-update-3006.0-150100.117.1,salt-zsh-completion-3006.0-150100.117.1 |
CVE-2019-16777 | 22 | 7.7 | important | nodejs10-10.18.0-1.15.1,nodejs10-devel-10.18.0-1.15.1,nodejs10-docs-10.18.0-1.15.1,npm10-10.18.0-1.15.1,nodejs8-8.17.0-3.25.1,nodejs8-devel-8.17.0-3.25.1,nodejs8-docs-8.17.0-3.25.1,npm8-8.17.0-3.25.1 |
CVE-2020-1938 | 15 | 7.6 | important | apache2-2.4.33-3.30.1,apache2-devel-2.4.33-3.30.1,apache2-doc-2.4.33-3.30.1,apache2-prefork-2.4.33-3.30.1,apache2-utils-2.4.33-3.30.1,apache2-worker-2.4.33-3.30.1,tomcat-9.0.31-4.22.1,tomcat-admin-webapps-9.0.31-4.22.1,tomcat-el-3_0-api-9.0.31-4.22.1,tomcat-jsp-2_3-api-9.0.31-4.22.1,tomcat-lib-9.0.31-4.22.1,tomcat-servlet-4_0-api-9.0.31-4.22.1,tomcat-webapps-9.0.31-4.22.1 |
CVE-2019-12519 | 13 | 7.6 | important | squid-4.11-5.17.2 |
CVE-2020-6555 | 5 | 7.6 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2019-8551 | 228 | 7.6 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-25647 | 134 | 7.6 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2019-18424 | 14 | 7.6 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2023-2861 | 24 | 7.5 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2020-8164 | 118 | 7.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-bp151.2.3.1,ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-bp151.2.3.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1,ruby2.5-rubygem-actionpack-5_1-5.1.4-3.6.1 |
CVE-2016-2147 | 2141 | 7.5 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2021-38504 | 7 | 7.5 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2022-23820 | 68 | 7.5 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2020-12243 | 6 | 7.5 | important | openldap2-devel-32bit-2.4.46-9.28.2,libldap-2_4-2-2.4.46-9.28.2,libldap-2_4-2-32bit-2.4.46-9.28.2,libldap-data-2.4.46-9.28.2,openldap2-client-2.4.46-9.28.2,openldap2-devel-2.4.46-9.28.2,openldap2-devel-static-2.4.46-9.28.2,openldap2-ppolicy-check-password-1.2-9.28.2,openldap2-2.4.46-9.28.2,openldap2-back-meta-2.4.46-9.28.2,openldap2-back-perl-2.4.46-9.28.2 |
CVE-2018-17233 | 1350 | 7.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2020-12100 | 153 | 7.5 | important | dovecot23-2.3.11.3-21.1,dovecot23-backend-mysql-2.3.11.3-21.1,dovecot23-backend-pgsql-2.3.11.3-21.1,dovecot23-backend-sqlite-2.3.11.3-21.1,dovecot23-devel-2.3.11.3-21.1,dovecot23-fts-2.3.11.3-21.1,dovecot23-fts-lucene-2.3.11.3-21.1,dovecot23-fts-solr-2.3.11.3-21.1,dovecot23-fts-squat-2.3.11.3-21.1 |
CVE-2020-6800 | 6 | 7.5 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1,MozillaFirefox-68.5.0-3.72.1,MozillaFirefox-devel-68.5.0-3.72.1,MozillaFirefox-translations-common-68.5.0-3.72.1,MozillaFirefox-translations-other-68.5.0-3.72.1 |
CVE-2018-18225 | 544 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-9490 | 15 | 7.5 | moderate | apache2-2.4.33-3.41.1,apache2-devel-2.4.33-3.41.1,apache2-doc-2.4.33-3.41.1,apache2-prefork-2.4.33-3.41.1,apache2-utils-2.4.33-3.41.1,apache2-worker-2.4.33-3.41.1,apache2-2.4.33-3.33.1,apache2-devel-2.4.33-3.33.1,apache2-doc-2.4.33-3.33.1,apache2-prefork-2.4.33-3.33.1,apache2-utils-2.4.33-3.33.1,apache2-worker-2.4.33-3.33.1 |
CVE-2020-6814 | 2 | 7.5 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2020-27779 | 96 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2019-19203 | 943 | 7.5 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2020-16021 | -28 | 7.5 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-10995 | 10 | 7.5 | moderate | pdns-recursor-4.1.12-bp151.4.3.1 |
CVE-2021-3750 | 727 | 7.5 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2019-9778 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2023-41358 | 27 | 7.5 | important | libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1,libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1,libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1 |
CVE-2020-10704 | 8 | 7.5 | important | ctdb-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-policy0-4.9.5+git.317.6d82fb3918b-3.35.1,samba-ad-dc-4.9.5+git.317.6d82fb3918b-3.35.1,samba-dsdb-modules-4.9.5+git.317.6d82fb3918b-3.35.1,samba-libs-python-4.9.5+git.317.6d82fb3918b-3.35.1,samba-python-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc-binding0-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc-binding0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc-samr-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc-samr0-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc0-4.9.5+git.317.6d82fb3918b-3.35.1,libdcerpc0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-krb5pac-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-krb5pac0-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-krb5pac0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-nbt-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-nbt0-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-nbt0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-standard-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-standard0-4.9.5+git.317.6d82fb3918b-3.35.1,libndr-standard0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libndr0-4.9.5+git.317.6d82fb3918b-3.35.1,libndr0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libnetapi-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libnetapi0-4.9.5+git.317.6d82fb3918b-3.35.1,libnetapi0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-credentials-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-credentials0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-credentials0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-errors-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-errors0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-errors0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-hostconfig-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-hostconfig0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-hostconfig0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-passdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-passdb0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-passdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-policy-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-policy-python3-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-policy0-python3-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-util0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamba-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsamdb-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsamdb0-4.9.5+git.317.6d82fb3918b-3.35.1,libsamdb0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbclient0-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbconf-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbconf0-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbconf0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbldap-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbldap2-4.9.5+git.317.6d82fb3918b-3.35.1,libsmbldap2-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libtevent-util-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libtevent-util0-4.9.5+git.317.6d82fb3918b-3.35.1,libtevent-util0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,libwbclient-devel-4.9.5+git.317.6d82fb3918b-3.35.1,libwbclient0-4.9.5+git.317.6d82fb3918b-3.35.1,libwbclient0-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,samba-4.9.5+git.317.6d82fb3918b-3.35.1,samba-client-4.9.5+git.317.6d82fb3918b-3.35.1,samba-core-devel-4.9.5+git.317.6d82fb3918b-3.35.1,samba-libs-4.9.5+git.317.6d82fb3918b-3.35.1,samba-libs-32bit-4.9.5+git.317.6d82fb3918b-3.35.1,samba-libs-python3-4.9.5+git.317.6d82fb3918b-3.35.1,samba-python3-4.9.5+git.317.6d82fb3918b-3.35.1,samba-winbind-4.9.5+git.317.6d82fb3918b-3.35.1,samba-winbind-32bit-4.9.5+git.317.6d82fb3918b-3.35.1 |
CVE-2021-40346 | 6 | 7.5 | moderate | haproxy-2.0.14-8.23.1 |
CVE-2019-18197 | 114 | 7.5 | important | libxslt-devel-1.1.32-3.8.24,libxslt-tools-1.1.32-3.8.24,libxslt1-1.1.32-3.8.24,chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2021-3697 | 253 | 7.5 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2018-20174 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2020-25637 | 20 | 7.5 | important | libvirt-libs-5.1.0-8.24.1,libvirt-5.1.0-8.24.1,libvirt-admin-5.1.0-8.24.1,libvirt-bash-completion-5.1.0-8.24.1,libvirt-client-5.1.0-8.24.1,libvirt-daemon-5.1.0-8.24.1,libvirt-daemon-config-network-5.1.0-8.24.1,libvirt-daemon-config-nwfilter-5.1.0-8.24.1,libvirt-daemon-driver-interface-5.1.0-8.24.1,libvirt-daemon-driver-libxl-5.1.0-8.24.1,libvirt-daemon-driver-lxc-5.1.0-8.24.1,libvirt-daemon-driver-network-5.1.0-8.24.1,libvirt-daemon-driver-nodedev-5.1.0-8.24.1,libvirt-daemon-driver-nwfilter-5.1.0-8.24.1,libvirt-daemon-driver-qemu-5.1.0-8.24.1,libvirt-daemon-driver-secret-5.1.0-8.24.1,libvirt-daemon-driver-storage-5.1.0-8.24.1,libvirt-daemon-driver-storage-core-5.1.0-8.24.1,libvirt-daemon-driver-storage-disk-5.1.0-8.24.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.24.1,libvirt-daemon-driver-storage-logical-5.1.0-8.24.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.24.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.24.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.24.1,libvirt-daemon-hooks-5.1.0-8.24.1,libvirt-daemon-lxc-5.1.0-8.24.1,libvirt-daemon-qemu-5.1.0-8.24.1,libvirt-daemon-xen-5.1.0-8.24.1,libvirt-devel-5.1.0-8.24.1,libvirt-doc-5.1.0-8.24.1,libvirt-lock-sanlock-5.1.0-8.24.1,libvirt-nss-5.1.0-8.24.1 |
CVE-2022-40303 | 4 | 7.5 | important | libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1 |
CVE-2020-27756 | 51 | 7.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2023-34322 | 19 | 7.5 | important | xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1 |
CVE-2022-38752 | 20 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-38177 | 13 | 7.5 | important | bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1 |
CVE-2022-23036 | 23 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2022-25881 | 48 | 7.5 | important | nodejs10-10.24.1-150000.1.59.1,nodejs10-devel-10.24.1-150000.1.59.1,nodejs10-docs-10.24.1-150000.1.59.1,npm10-10.24.1-150000.1.59.1,nodejs10-10.24.1-150000.1.59.1,nodejs10-devel-10.24.1-150000.1.59.1,nodejs10-docs-10.24.1-150000.1.59.1,npm10-10.24.1-150000.1.59.1,nodejs10-10.24.1-150000.1.59.1,nodejs10-devel-10.24.1-150000.1.59.1,nodejs10-docs-10.24.1-150000.1.59.1,npm10-10.24.1-150000.1.59.1 |
CVE-2021-22191 | 103 | 7.5 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2016-9917 | 1040 | 7.5 | moderate | bluez-5.48-5.16.1,bluez-devel-5.48-5.16.1,bluez-cups-5.48-5.16.1,libbluetooth3-5.48-5.16.1 |
CVE-2022-31736 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2018-18065 | 1191 | 7.5 | important | libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1,libsnmp30-5.7.3-10.9.1,net-snmp-5.7.3-10.9.1,net-snmp-devel-5.7.3-10.9.1,perl-SNMP-5.7.3-10.9.1,snmp-mibs-5.7.3-10.9.1 |
CVE-2021-27135 | 123 | 7.5 | important | xterm-330-4.3.1,xterm-bin-330-4.3.1,xterm-330-4.3.1,xterm-bin-330-4.3.1,xterm-330-4.3.1,xterm-bin-330-4.3.1,xterm-330-4.3.1,xterm-bin-330-4.3.1,xterm-330-4.3.1,xterm-bin-330-4.3.1 |
CVE-2020-35112 | 6 | 7.5 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2020-22048 | 90 | 7.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2023-30861 | 12 | 7.5 | important | python3-Flask-1.0.2-150100.6.3.1,python3-Flask-1.0.2-150100.6.3.1,python3-Flask-1.0.2-150100.6.3.1 |
CVE-2019-20797 | 25 | 7.5 | moderate | prboom-plus-2.5.1.4-bp151.4.3.1 |
CVE-2019-14241 | 118 | 7.5 | moderate | haproxy-2.0.5+git0.d905f49a-8.3.5 |
CVE-2020-25643 | 12 | 7.5 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2023-3600 | 13 | 7.5 | important | MozillaFirefox-115.0.2-150000.150.94.1,MozillaFirefox-devel-115.0.2-150000.150.94.1,MozillaFirefox-translations-common-115.0.2-150000.150.94.1,MozillaFirefox-translations-other-115.0.2-150000.150.94.1,MozillaFirefox-115.0.2-150000.150.94.1,MozillaFirefox-devel-115.0.2-150000.150.94.1,MozillaFirefox-translations-common-115.0.2-150000.150.94.1,MozillaFirefox-translations-other-115.0.2-150000.150.94.1,MozillaFirefox-115.0.2-150000.150.94.1,MozillaFirefox-devel-115.0.2-150000.150.94.1,MozillaFirefox-translations-common-115.0.2-150000.150.94.1,MozillaFirefox-translations-other-115.0.2-150000.150.94.1 |
CVE-2021-23995 | 4 | 7.5 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2023-4051 | -398 | 7.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2020-26974 | 6 | 7.5 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2020-27760 | 50 | 7.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2022-26387 | 2 | 7.5 | important | MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1 |
CVE-2022-38477 | 22 | 7.5 | important | MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1 |
CVE-2019-16770 | 325 | 7.5 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2020-25660 | 25 | 7.5 | moderate | ceph-common-14.2.13.450+g65ea1b614d-3.52.1,libcephfs-devel-14.2.13.450+g65ea1b614d-3.52.1,libcephfs2-14.2.13.450+g65ea1b614d-3.52.1,librados-devel-14.2.13.450+g65ea1b614d-3.52.1,librados2-14.2.13.450+g65ea1b614d-3.52.1,libradospp-devel-14.2.13.450+g65ea1b614d-3.52.1,librbd-devel-14.2.13.450+g65ea1b614d-3.52.1,librbd1-14.2.13.450+g65ea1b614d-3.52.1,librgw-devel-14.2.13.450+g65ea1b614d-3.52.1,librgw2-14.2.13.450+g65ea1b614d-3.52.1,python3-ceph-argparse-14.2.13.450+g65ea1b614d-3.52.1,python3-cephfs-14.2.13.450+g65ea1b614d-3.52.1,python3-rados-14.2.13.450+g65ea1b614d-3.52.1,python3-rbd-14.2.13.450+g65ea1b614d-3.52.1,python3-rgw-14.2.13.450+g65ea1b614d-3.52.1,rados-objclass-devel-14.2.13.450+g65ea1b614d-3.52.1 |
CVE-2019-9812 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2022-24836 | 218 | 7.5 | important | ruby2.5-rubygem-nokogiri-1.8.5-150000.3.9.1 |
CVE-2022-38476 | 22 | 7.5 | important | MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1 |
CVE-2021-46784 | 18 | 7.5 | important | squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1 |
CVE-2022-22737 | 7 | 7.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-15900 | 7 | 7.5 | important | ghostscript-9.52-3.32.1,ghostscript-devel-9.52-3.32.1,ghostscript-x11-9.52-3.32.1 |
CVE-2019-19274 | 103 | 7.5 | low | python3-typed-ast-1.3.1-bp151.2.6.1 |
CVE-2023-25690 | 8 | 7.5 | important | apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1,apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1,apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1 |
CVE-2022-23040 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2023-46847 | 10 | 7.5 | important | squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1 |
CVE-2021-43565 | 21 | 7.5 | important | containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1 |
CVE-2020-2816 | 44 | 7.5 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2023-38572 | 6 | 7.5 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2021-32492 | 8 | 7.5 | important | libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1 |
CVE-2020-25645 | 11 | 7.5 | critical | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,kernel-livepatch-4_12_14-197_34-default-7-2.2,kernel-docs-4.12.14-197.64.1,kernel-obs-build-4.12.14-197.64.1,kernel-source-4.12.14-197.64.1,kernel-syms-4.12.14-197.64.1,kernel-default-extra-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_61-default-2-2.1,kernel-default-livepatch-4.12.14-197.64.1,kernel-default-livepatch-devel-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_64-default-1-3.3.1,kernel-livepatch-4_12_14-197_37-default-7-2.2,kernel-livepatch-4_12_14-197_40-default-6-2.2,cluster-md-kmp-default-4.12.14-197.64.1,dlm-kmp-default-4.12.14-197.64.1,gfs2-kmp-default-4.12.14-197.64.1,ocfs2-kmp-default-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_26-default-8-2.2,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,kernel-livepatch-4_12_14-197_56-default-3-2.1,kernel-livepatch-4_12_14-197_51-default-4-2.1,kernel-livepatch-4_12_14-197_48-default-4-2.1,kernel-livepatch-4_12_14-197_45-default-4-2.2,kernel-livepatch-4_12_14-197_29-default-8-2.2,reiserfs-kmp-default-4.12.14-197.64.1,kernel-default-4.12.14-197.64.1,kernel-default-base-4.12.14-197.64.1,kernel-default-devel-4.12.14-197.64.1,kernel-default-man-4.12.14-197.64.1,kernel-devel-4.12.14-197.64.1,kernel-macros-4.12.14-197.64.1 |
CVE-2020-6828 | 2 | 7.5 | important | MozillaFirefox-68.7.0-3.84.2,MozillaFirefox-devel-68.7.0-3.84.2,MozillaFirefox-translations-common-68.7.0-3.84.2,MozillaFirefox-translations-other-68.7.0-3.84.2 |
CVE-2021-21704 | 31 | 7.5 | important | apache2-mod_php7-7.2.5-4.79.1,php7-7.2.5-4.79.1,php7-bcmath-7.2.5-4.79.1,php7-bz2-7.2.5-4.79.1,php7-calendar-7.2.5-4.79.1,php7-ctype-7.2.5-4.79.1,php7-curl-7.2.5-4.79.1,php7-dba-7.2.5-4.79.1,php7-devel-7.2.5-4.79.1,php7-dom-7.2.5-4.79.1,php7-enchant-7.2.5-4.79.1,php7-exif-7.2.5-4.79.1,php7-fastcgi-7.2.5-4.79.1,php7-fileinfo-7.2.5-4.79.1,php7-fpm-7.2.5-4.79.1,php7-ftp-7.2.5-4.79.1,php7-gd-7.2.5-4.79.1,php7-gettext-7.2.5-4.79.1,php7-gmp-7.2.5-4.79.1,php7-iconv-7.2.5-4.79.1,php7-intl-7.2.5-4.79.1,php7-json-7.2.5-4.79.1,php7-ldap-7.2.5-4.79.1,php7-mbstring-7.2.5-4.79.1,php7-mysql-7.2.5-4.79.1,php7-odbc-7.2.5-4.79.1,php7-opcache-7.2.5-4.79.1,php7-openssl-7.2.5-4.79.1,php7-pcntl-7.2.5-4.79.1,php7-pdo-7.2.5-4.79.1,php7-pear-7.2.5-4.79.1,php7-pear-Archive_Tar-7.2.5-4.79.1,php7-pgsql-7.2.5-4.79.1,php7-phar-7.2.5-4.79.1,php7-posix-7.2.5-4.79.1,php7-readline-7.2.5-4.79.1,php7-shmop-7.2.5-4.79.1,php7-snmp-7.2.5-4.79.1,php7-soap-7.2.5-4.79.1,php7-sockets-7.2.5-4.79.1,php7-sodium-7.2.5-4.79.1,php7-sqlite-7.2.5-4.79.1,php7-sysvmsg-7.2.5-4.79.1,php7-sysvsem-7.2.5-4.79.1,php7-sysvshm-7.2.5-4.79.1,php7-tidy-7.2.5-4.79.1,php7-tokenizer-7.2.5-4.79.1,php7-wddx-7.2.5-4.79.1,php7-xmlreader-7.2.5-4.79.1,php7-xmlrpc-7.2.5-4.79.1,php7-xmlwriter-7.2.5-4.79.1,php7-xsl-7.2.5-4.79.1,php7-zip-7.2.5-4.79.1,php7-zlib-7.2.5-4.79.1,apache2-mod_php7-7.2.5-4.79.1,php7-7.2.5-4.79.1,php7-bcmath-7.2.5-4.79.1,php7-bz2-7.2.5-4.79.1,php7-calendar-7.2.5-4.79.1,php7-ctype-7.2.5-4.79.1,php7-curl-7.2.5-4.79.1,php7-dba-7.2.5-4.79.1,php7-devel-7.2.5-4.79.1,php7-dom-7.2.5-4.79.1,php7-enchant-7.2.5-4.79.1,php7-exif-7.2.5-4.79.1,php7-fastcgi-7.2.5-4.79.1,php7-fileinfo-7.2.5-4.79.1,php7-fpm-7.2.5-4.79.1,php7-ftp-7.2.5-4.79.1,php7-gd-7.2.5-4.79.1,php7-gettext-7.2.5-4.79.1,php7-gmp-7.2.5-4.79.1,php7-iconv-7.2.5-4.79.1,php7-intl-7.2.5-4.79.1,php7-json-7.2.5-4.79.1,php7-ldap-7.2.5-4.79.1,php7-mbstring-7.2.5-4.79.1,php7-mysql-7.2.5-4.79.1,php7-odbc-7.2.5-4.79.1,php7-opcache-7.2.5-4.79.1,php7-openssl-7.2.5-4.79.1,php7-pcntl-7.2.5-4.79.1,php7-pdo-7.2.5-4.79.1,php7-pear-7.2.5-4.79.1,php7-pear-Archive_Tar-7.2.5-4.79.1,php7-pgsql-7.2.5-4.79.1,php7-phar-7.2.5-4.79.1,php7-posix-7.2.5-4.79.1,php7-readline-7.2.5-4.79.1,php7-shmop-7.2.5-4.79.1,php7-snmp-7.2.5-4.79.1,php7-soap-7.2.5-4.79.1,php7-sockets-7.2.5-4.79.1,php7-sodium-7.2.5-4.79.1,php7-sqlite-7.2.5-4.79.1,php7-sysvmsg-7.2.5-4.79.1,php7-sysvsem-7.2.5-4.79.1,php7-sysvshm-7.2.5-4.79.1,php7-tidy-7.2.5-4.79.1,php7-tokenizer-7.2.5-4.79.1,php7-wddx-7.2.5-4.79.1,php7-xmlreader-7.2.5-4.79.1,php7-xmlrpc-7.2.5-4.79.1,php7-xmlwriter-7.2.5-4.79.1,php7-xsl-7.2.5-4.79.1,php7-zip-7.2.5-4.79.1,php7-zlib-7.2.5-4.79.1,apache2-mod_php7-7.2.5-4.79.1,php7-7.2.5-4.79.1,php7-bcmath-7.2.5-4.79.1,php7-bz2-7.2.5-4.79.1,php7-calendar-7.2.5-4.79.1,php7-ctype-7.2.5-4.79.1,php7-curl-7.2.5-4.79.1,php7-dba-7.2.5-4.79.1,php7-devel-7.2.5-4.79.1,php7-dom-7.2.5-4.79.1,php7-enchant-7.2.5-4.79.1,php7-exif-7.2.5-4.79.1,php7-fastcgi-7.2.5-4.79.1,php7-fileinfo-7.2.5-4.79.1,php7-fpm-7.2.5-4.79.1,php7-ftp-7.2.5-4.79.1,php7-gd-7.2.5-4.79.1,php7-gettext-7.2.5-4.79.1,php7-gmp-7.2.5-4.79.1,php7-iconv-7.2.5-4.79.1,php7-intl-7.2.5-4.79.1,php7-json-7.2.5-4.79.1,php7-ldap-7.2.5-4.79.1,php7-mbstring-7.2.5-4.79.1,php7-mysql-7.2.5-4.79.1,php7-odbc-7.2.5-4.79.1,php7-opcache-7.2.5-4.79.1,php7-openssl-7.2.5-4.79.1,php7-pcntl-7.2.5-4.79.1,php7-pdo-7.2.5-4.79.1,php7-pear-7.2.5-4.79.1,php7-pear-Archive_Tar-7.2.5-4.79.1,php7-pgsql-7.2.5-4.79.1,php7-phar-7.2.5-4.79.1,php7-posix-7.2.5-4.79.1,php7-readline-7.2.5-4.79.1,php7-shmop-7.2.5-4.79.1,php7-snmp-7.2.5-4.79.1,php7-soap-7.2.5-4.79.1,php7-sockets-7.2.5-4.79.1,php7-sodium-7.2.5-4.79.1,php7-sqlite-7.2.5-4.79.1,php7-sysvmsg-7.2.5-4.79.1,php7-sysvsem-7.2.5-4.79.1,php7-sysvshm-7.2.5-4.79.1,php7-tidy-7.2.5-4.79.1,php7-tokenizer-7.2.5-4.79.1,php7-wddx-7.2.5-4.79.1,php7-xmlreader-7.2.5-4.79.1,php7-xmlrpc-7.2.5-4.79.1,php7-xmlwriter-7.2.5-4.79.1,php7-xsl-7.2.5-4.79.1,php7-zip-7.2.5-4.79.1,php7-zlib-7.2.5-4.79.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.79.1,php7-7.2.5-4.79.1,php7-bcmath-7.2.5-4.79.1,php7-bz2-7.2.5-4.79.1,php7-calendar-7.2.5-4.79.1,php7-ctype-7.2.5-4.79.1,php7-curl-7.2.5-4.79.1,php7-dba-7.2.5-4.79.1,php7-devel-7.2.5-4.79.1,php7-dom-7.2.5-4.79.1,php7-enchant-7.2.5-4.79.1,php7-exif-7.2.5-4.79.1,php7-fastcgi-7.2.5-4.79.1,php7-fileinfo-7.2.5-4.79.1,php7-fpm-7.2.5-4.79.1,php7-ftp-7.2.5-4.79.1,php7-gd-7.2.5-4.79.1,php7-gettext-7.2.5-4.79.1,php7-gmp-7.2.5-4.79.1,php7-iconv-7.2.5-4.79.1,php7-intl-7.2.5-4.79.1,php7-json-7.2.5-4.79.1,php7-ldap-7.2.5-4.79.1,php7-mbstring-7.2.5-4.79.1,php7-mysql-7.2.5-4.79.1,php7-odbc-7.2.5-4.79.1,php7-opcache-7.2.5-4.79.1,php7-openssl-7.2.5-4.79.1,php7-pcntl-7.2.5-4.79.1,php7-pdo-7.2.5-4.79.1,php7-pear-7.2.5-4.79.1,php7-pear-Archive_Tar-7.2.5-4.79.1,php7-pgsql-7.2.5-4.79.1,php7-phar-7.2.5-4.79.1,php7-posix-7.2.5-4.79.1,php7-readline-7.2.5-4.79.1,php7-shmop-7.2.5-4.79.1,php7-snmp-7.2.5-4.79.1,php7-soap-7.2.5-4.79.1,php7-sockets-7.2.5-4.79.1,php7-sodium-7.2.5-4.79.1,php7-sqlite-7.2.5-4.79.1,php7-sysvmsg-7.2.5-4.79.1,php7-sysvsem-7.2.5-4.79.1,php7-sysvshm-7.2.5-4.79.1,php7-tidy-7.2.5-4.79.1,php7-tokenizer-7.2.5-4.79.1,php7-wddx-7.2.5-4.79.1,php7-xmlreader-7.2.5-4.79.1,php7-xmlrpc-7.2.5-4.79.1,php7-xmlwriter-7.2.5-4.79.1,php7-xsl-7.2.5-4.79.1,php7-zip-7.2.5-4.79.1,php7-zlib-7.2.5-4.79.1,apache2-mod_php7-7.2.5-4.79.1,php7-7.2.5-4.79.1,php7-bcmath-7.2.5-4.79.1,php7-bz2-7.2.5-4.79.1,php7-calendar-7.2.5-4.79.1,php7-ctype-7.2.5-4.79.1,php7-curl-7.2.5-4.79.1,php7-dba-7.2.5-4.79.1,php7-devel-7.2.5-4.79.1,php7-dom-7.2.5-4.79.1,php7-enchant-7.2.5-4.79.1,php7-exif-7.2.5-4.79.1,php7-fastcgi-7.2.5-4.79.1,php7-fileinfo-7.2.5-4.79.1,php7-fpm-7.2.5-4.79.1,php7-ftp-7.2.5-4.79.1,php7-gd-7.2.5-4.79.1,php7-gettext-7.2.5-4.79.1,php7-gmp-7.2.5-4.79.1,php7-iconv-7.2.5-4.79.1,php7-intl-7.2.5-4.79.1,php7-json-7.2.5-4.79.1,php7-ldap-7.2.5-4.79.1,php7-mbstring-7.2.5-4.79.1,php7-mysql-7.2.5-4.79.1,php7-odbc-7.2.5-4.79.1,php7-opcache-7.2.5-4.79.1,php7-openssl-7.2.5-4.79.1,php7-pcntl-7.2.5-4.79.1,php7-pdo-7.2.5-4.79.1,php7-pear-7.2.5-4.79.1,php7-pear-Archive_Tar-7.2.5-4.79.1,php7-pgsql-7.2.5-4.79.1,php7-phar-7.2.5-4.79.1,php7-posix-7.2.5-4.79.1,php7-readline-7.2.5-4.79.1,php7-shmop-7.2.5-4.79.1,php7-snmp-7.2.5-4.79.1,php7-soap-7.2.5-4.79.1,php7-sockets-7.2.5-4.79.1,php7-sodium-7.2.5-4.79.1,php7-sqlite-7.2.5-4.79.1,php7-sysvmsg-7.2.5-4.79.1,php7-sysvsem-7.2.5-4.79.1,php7-sysvshm-7.2.5-4.79.1,php7-tidy-7.2.5-4.79.1,php7-tokenizer-7.2.5-4.79.1,php7-wddx-7.2.5-4.79.1,php7-xmlreader-7.2.5-4.79.1,php7-xmlrpc-7.2.5-4.79.1,php7-xmlwriter-7.2.5-4.79.1,php7-xsl-7.2.5-4.79.1,php7-zip-7.2.5-4.79.1,php7-zlib-7.2.5-4.79.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-17010 | 14 | 7.5 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2020-22054 | 90 | 7.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2022-33745 | 15 | 7.5 | important | xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2018-19802 | 64 | 7.5 | moderate | aubio-tools-0.4.6-bp151.5.3.1,libaubio-devel-0.4.6-bp151.5.3.1,libaubio5-0.4.6-bp151.5.3.1,python2-aubio-0.4.6-bp151.5.3.1,python3-aubio-0.4.6-bp151.5.3.1 |
CVE-2020-22049 | 90 | 7.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2022-42320 | 22 | 7.5 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-8623 | 56 | 7.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2023-4048 | -432 | 7.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2020-1971 | 7 | 7.5 | moderate | libopenssl-1_0_0-devel-1.0.2p-3.34.1,libopenssl1_0_0-1.0.2p-3.34.1,openssl-1_0_0-1.0.2p-3.34.1,libopenssl-1_1-devel-1.1.0i-14.12.1,libopenssl-1_1-devel-32bit-1.1.0i-14.12.1,libopenssl1_1-1.1.0i-14.12.1,libopenssl1_1-32bit-1.1.0i-14.12.1,libopenssl1_1-hmac-1.1.0i-14.12.1,libopenssl1_1-hmac-32bit-1.1.0i-14.12.1,openssl-1_1-1.1.0i-14.12.1,nodejs10-10.23.1-1.30.1,nodejs10-devel-10.23.1-1.30.1,nodejs10-docs-10.23.1-1.30.1,npm10-10.23.1-1.30.1 |
CVE-2020-12066 | 7 | 7.5 | moderate | teeworlds-0.7.5-bp151.2.6.1 |
CVE-2020-12695 | 181 | 7.5 | moderate | minidlna-1.3.0-bp151.2.3.1 |
CVE-2023-5730 | -347 | 7.5 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2018-8791 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2021-27212 | 16 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2020-28362 | 7 | 7.5 | moderate | go1.14-1.14.12-1.26.1,go1.14-doc-1.14.12-1.26.1,go1.15-1.15.5-1.11.1,go1.15-doc-1.15.5-1.11.1 |
CVE-2022-31747 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2019-11742 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-14816 | 30 | 7.5 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-27750 | 50 | 7.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2021-29991 | 35 | 7.5 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2021-1404 | 4 | 7.5 | important | clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1 |
CVE-2021-27290 | 12 | 7.5 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2 |
CVE-2022-38472 | 9 | 7.5 | important | MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1 |
CVE-2021-32705 | -109 | 7.5 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2022-22825 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2019-15695 | 20 | 7.5 | important | libXvnc-devel-1.9.0-19.3.1,libXvnc1-1.9.0-19.3.1,tigervnc-1.9.0-19.3.1,xorg-x11-Xvnc-1.9.0-19.3.1,xorg-x11-Xvnc-module-1.9.0-19.3.1,xorg-x11-Xvnc-novnc-1.9.0-19.3.1 |
CVE-2020-12362 | 28 | 7.5 | important | kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1 |
CVE-2022-21216 | 5 | 7.5 | important | ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1 |
CVE-2022-36946 | 12 | 7.5 | important | kernel-livepatch-4_12_14-150100_197_117-default-2-150100.2.1,kernel-livepatch-4_12_14-197_105-default-9-150100.2.2,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_111-default-7-150100.2.2,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_114-default-4-150100.2.1,kernel-livepatch-4_12_14-197_108-default-8-150100.2.2,kernel-livepatch-4_12_14-197_102-default-13-150100.2.2,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2019-9773 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2020-17507 | 13 | 7.5 | important | libqt4-4.8.7-bp151.4.3.1,libqt4-64bit-4.8.7-bp151.4.3.1,libqt4-devel-4.8.7-bp151.4.3.1,libqt4-devel-64bit-4.8.7-bp151.4.3.1,libqt4-devel-doc-4.8.7-bp151.4.3.1,libqt4-devel-doc-data-4.8.7-bp151.4.3.1,libqt4-linguist-4.8.7-bp151.4.3.1,libqt4-private-headers-devel-4.8.7-bp151.4.3.1,libqt4-qt3support-4.8.7-bp151.4.3.1,libqt4-qt3support-64bit-4.8.7-bp151.4.3.1,libqt4-sql-4.8.7-bp151.4.3.1,libqt4-sql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-64bit-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-64bit-4.8.7-bp151.4.3.1,libqt4-x11-4.8.7-bp151.4.3.1,libqt4-x11-64bit-4.8.7-bp151.4.3.1,qt4-x11-tools-4.8.7-bp151.4.3.1,libQt5Concurrent-devel-5.9.7-13.8.1,libQt5Concurrent5-5.9.7-13.8.1,libQt5Core-devel-5.9.7-13.8.1,libQt5Core-private-headers-devel-5.9.7-13.8.1,libQt5Core5-5.9.7-13.8.1,libQt5DBus-devel-5.9.7-13.8.1,libQt5DBus-private-headers-devel-5.9.7-13.8.1,libQt5DBus5-5.9.7-13.8.1,libQt5Gui-devel-5.9.7-13.8.1,libQt5Gui-private-headers-devel-5.9.7-13.8.1,libQt5Gui5-5.9.7-13.8.1,libQt5KmsSupport-devel-static-5.9.7-13.8.1,libQt5KmsSupport-private-headers-devel-5.9.7-13.8.1,libQt5Network-devel-5.9.7-13.8.1,libQt5Network-private-headers-devel-5.9.7-13.8.1,libQt5Network5-5.9.7-13.8.1,libQt5OpenGL-devel-5.9.7-13.8.1,libQt5OpenGL-private-headers-devel-5.9.7-13.8.1,libQt5OpenGL5-5.9.7-13.8.1,libQt5PlatformHeaders-devel-5.9.7-13.8.1,libQt5PlatformSupport-devel-static-5.9.7-13.8.1,libQt5PlatformSupport-private-headers-devel-5.9.7-13.8.1,libQt5PrintSupport-devel-5.9.7-13.8.1,libQt5PrintSupport-private-headers-devel-5.9.7-13.8.1,libQt5PrintSupport5-5.9.7-13.8.1,libQt5Sql-devel-5.9.7-13.8.1,libQt5Sql-private-headers-devel-5.9.7-13.8.1,libQt5Sql5-5.9.7-13.8.1,libQt5Sql5-sqlite-5.9.7-13.8.1,libQt5Test-devel-5.9.7-13.8.1,libQt5Test-private-headers-devel-5.9.7-13.8.1,libQt5Test5-5.9.7-13.8.1,libQt5Widgets-devel-5.9.7-13.8.1,libQt5Widgets-private-headers-devel-5.9.7-13.8.1,libQt5Widgets5-5.9.7-13.8.1,libQt5Xml-devel-5.9.7-13.8.1,libQt5Xml5-5.9.7-13.8.1,libqt5-qtbase-common-devel-5.9.7-13.8.1,libqt5-qtbase-devel-5.9.7-13.8.1,libqt5-qtbase-private-headers-devel-5.9.7-13.8.1,libQt5OpenGLExtensions-devel-static-5.9.7-13.8.1,libQt5Sql5-mysql-5.9.7-13.8.1,libQt5Sql5-postgresql-5.9.7-13.8.1,libQt5Sql5-unixODBC-5.9.7-13.8.1,libqt5-qtbase-platformtheme-gtk3-5.9.7-13.8.1 |
CVE-2022-31163 | 4 | 7.5 | important | ruby2.5-rubygem-tzinfo-1.2.4-150000.3.3.1 |
CVE-2018-8792 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-9820 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2020-14422 | 9 | 7.5 | important | libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,python-ipaddress-1.0.18-3.3.1,libpython3_6m1_0-3.6.10-3.56.1,python3-3.6.10-3.56.1,python3-base-3.6.10-3.56.1,python3-curses-3.6.10-3.56.1,python3-dbm-3.6.10-3.56.1,python3-devel-3.6.10-3.56.1,python3-idle-3.6.10-3.56.1,python3-testsuite-3.6.10-3.56.1,python3-tk-3.6.10-3.56.1,python3-tools-3.6.12-3.67.2,python3-tools-3.6.10-3.56.1 |
CVE-2020-9272 | 9 | 7.5 | moderate | proftpd-1.3.6c-bp151.4.9.1,proftpd-devel-1.3.6c-bp151.4.9.1,proftpd-doc-1.3.6c-bp151.4.9.1,proftpd-lang-1.3.6c-bp151.4.9.1,proftpd-ldap-1.3.6c-bp151.4.9.1,proftpd-mysql-1.3.6c-bp151.4.9.1,proftpd-pgsql-1.3.6c-bp151.4.9.1,proftpd-radius-1.3.6c-bp151.4.9.1,proftpd-sqlite-1.3.6c-bp151.4.9.1 |
CVE-2020-25674 | 51 | 7.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2023-25743 | -599 | 7.5 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2021-44224 | 27 | 7.5 | important | apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1,apache2-2.4.33-3.61.1,apache2-devel-2.4.33-3.61.1,apache2-doc-2.4.33-3.61.1,apache2-prefork-2.4.33-3.61.1,apache2-utils-2.4.33-3.61.1,apache2-worker-2.4.33-3.61.1 |
CVE-2022-20698 | 7 | 7.5 | important | clamav-0.103.5-3.35.1,clamav-devel-0.103.5-3.35.1,libclamav9-0.103.5-3.35.1,libfreshclam2-0.103.5-3.35.1,clamav-0.103.5-3.35.1,clamav-devel-0.103.5-3.35.1,libclamav9-0.103.5-3.35.1,libfreshclam2-0.103.5-3.35.1,clamav-0.103.5-3.35.1,clamav-devel-0.103.5-3.35.1,libclamav9-0.103.5-3.35.1,libfreshclam2-0.103.5-3.35.1,clamav-0.103.5-3.35.1,clamav-devel-0.103.5-3.35.1,libclamav9-0.103.5-3.35.1,libfreshclam2-0.103.5-3.35.1,clamav-0.103.5-3.35.1,clamav-devel-0.103.5-3.35.1,libclamav9-0.103.5-3.35.1,libfreshclam2-0.103.5-3.35.1 |
CVE-2019-19906 | 363 | 7.5 | important | cyrus-sasl-2.1.26-150000.5.13.1,cyrus-sasl-32bit-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-devel-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-32bit-2.1.26-150000.5.13.1,cyrus-sasl-otp-2.1.26-150000.5.13.1,cyrus-sasl-plain-2.1.26-150000.5.13.1,cyrus-sasl-plain-32bit-2.1.26-150000.5.13.1,cyrus-sasl-saslauthd-2.1.26-150000.5.13.1,cyrus-sasl-sqlauxprop-2.1.26-150000.5.13.1,libsasl2-3-2.1.26-150000.5.13.1,libsasl2-3-32bit-2.1.26-150000.5.13.1,cyrus-sasl-2.1.26-150000.5.13.1,cyrus-sasl-32bit-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-devel-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-32bit-2.1.26-150000.5.13.1,cyrus-sasl-otp-2.1.26-150000.5.13.1,cyrus-sasl-plain-2.1.26-150000.5.13.1,cyrus-sasl-plain-32bit-2.1.26-150000.5.13.1,cyrus-sasl-saslauthd-2.1.26-150000.5.13.1,cyrus-sasl-sqlauxprop-2.1.26-150000.5.13.1,libsasl2-3-2.1.26-150000.5.13.1,libsasl2-3-32bit-2.1.26-150000.5.13.1,cyrus-sasl-2.1.26-150000.5.13.1,cyrus-sasl-32bit-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-devel-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-32bit-2.1.26-150000.5.13.1,cyrus-sasl-otp-2.1.26-150000.5.13.1,cyrus-sasl-plain-2.1.26-150000.5.13.1,cyrus-sasl-plain-32bit-2.1.26-150000.5.13.1,cyrus-sasl-saslauthd-2.1.26-150000.5.13.1,cyrus-sasl-sqlauxprop-2.1.26-150000.5.13.1,libsasl2-3-2.1.26-150000.5.13.1,libsasl2-3-32bit-2.1.26-150000.5.13.1,cyrus-sasl-2.1.26-150000.5.13.1,cyrus-sasl-32bit-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-devel-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-32bit-2.1.26-150000.5.13.1,cyrus-sasl-otp-2.1.26-150000.5.13.1,cyrus-sasl-plain-2.1.26-150000.5.13.1,cyrus-sasl-plain-32bit-2.1.26-150000.5.13.1,cyrus-sasl-saslauthd-2.1.26-150000.5.13.1,cyrus-sasl-sqlauxprop-2.1.26-150000.5.13.1,libsasl2-3-2.1.26-150000.5.13.1,libsasl2-3-32bit-2.1.26-150000.5.13.1,cyrus-sasl-2.1.26-150000.5.13.1,cyrus-sasl-32bit-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-2.1.26-150000.5.13.1,cyrus-sasl-crammd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-devel-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-2.1.26-150000.5.13.1,cyrus-sasl-digestmd5-32bit-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-2.1.26-150000.5.13.1,cyrus-sasl-gssapi-32bit-2.1.26-150000.5.13.1,cyrus-sasl-otp-2.1.26-150000.5.13.1,cyrus-sasl-plain-2.1.26-150000.5.13.1,cyrus-sasl-plain-32bit-2.1.26-150000.5.13.1,cyrus-sasl-saslauthd-2.1.26-150000.5.13.1,cyrus-sasl-sqlauxprop-2.1.26-150000.5.13.1,libsasl2-3-2.1.26-150000.5.13.1,libsasl2-3-32bit-2.1.26-150000.5.13.1 |
CVE-2021-43537 | 3 | 7.5 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2019-2126 | 11 | 7.5 | important | libvpx4-1.6.1-6.3.1,libvpx-devel-1.6.1-6.3.1 |
CVE-2019-14232 | 20 | 7.5 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2020-10745 | 25 | 7.5 | important | libsamba-policy0-4.9.5+git.343.4bc358522a9-3.38.1,samba-ad-dc-4.9.5+git.343.4bc358522a9-3.38.1,samba-dsdb-modules-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python-4.9.5+git.343.4bc358522a9-3.38.1,samba-python-4.9.5+git.343.4bc358522a9-3.38.1,ctdb-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi-devel-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-python3-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy0-python3-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-4.9.5+git.343.4bc358522a9-3.38.1,samba-client-4.9.5+git.343.4bc358522a9-3.38.1,samba-core-devel-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-32bit-4.9.5+git.343.4bc358522a9-3.38.1 |
CVE-2022-22967 | 8 | 7.5 | important | python3-salt-3004-150100.71.1,salt-3004-150100.71.1,salt-api-3004-150100.71.1,salt-bash-completion-3004-150100.71.1,salt-cloud-3004-150100.71.1,salt-doc-3004-150100.71.1,salt-fish-completion-3004-150100.71.1,salt-master-3004-150100.71.1,salt-minion-3004-150100.71.1,salt-proxy-3004-150100.71.1,salt-ssh-3004-150100.71.1,salt-standalone-formulas-configuration-3004-150100.71.1,salt-syndic-3004-150100.71.1,salt-transactional-update-3004-150100.71.1,salt-zsh-completion-3004-150100.71.1,python3-salt-3004-150100.71.1,salt-3004-150100.71.1,salt-api-3004-150100.71.1,salt-bash-completion-3004-150100.71.1,salt-cloud-3004-150100.71.1,salt-doc-3004-150100.71.1,salt-fish-completion-3004-150100.71.1,salt-master-3004-150100.71.1,salt-minion-3004-150100.71.1,salt-proxy-3004-150100.71.1,salt-ssh-3004-150100.71.1,salt-standalone-formulas-configuration-3004-150100.71.1,salt-syndic-3004-150100.71.1,salt-transactional-update-3004-150100.71.1,salt-zsh-completion-3004-150100.71.1,python3-salt-3004-150100.71.1,salt-3004-150100.71.1,salt-api-3004-150100.71.1,salt-bash-completion-3004-150100.71.1,salt-cloud-3004-150100.71.1,salt-doc-3004-150100.71.1,salt-fish-completion-3004-150100.71.1,salt-master-3004-150100.71.1,salt-minion-3004-150100.71.1,salt-proxy-3004-150100.71.1,salt-ssh-3004-150100.71.1,salt-standalone-formulas-configuration-3004-150100.71.1,salt-syndic-3004-150100.71.1,salt-transactional-update-3004-150100.71.1,salt-zsh-completion-3004-150100.71.1,python3-salt-3004-150100.71.1,salt-3004-150100.71.1,salt-api-3004-150100.71.1,salt-bash-completion-3004-150100.71.1,salt-cloud-3004-150100.71.1,salt-doc-3004-150100.71.1,salt-fish-completion-3004-150100.71.1,salt-master-3004-150100.71.1,salt-minion-3004-150100.71.1,salt-proxy-3004-150100.71.1,salt-ssh-3004-150100.71.1,salt-standalone-formulas-configuration-3004-150100.71.1,salt-syndic-3004-150100.71.1,salt-transactional-update-3004-150100.71.1,salt-zsh-completion-3004-150100.71.1,python3-salt-3004-150100.71.1,salt-3004-150100.71.1,salt-api-3004-150100.71.1,salt-bash-completion-3004-150100.71.1,salt-cloud-3004-150100.71.1,salt-doc-3004-150100.71.1,salt-fish-completion-3004-150100.71.1,salt-master-3004-150100.71.1,salt-minion-3004-150100.71.1,salt-proxy-3004-150100.71.1,salt-ssh-3004-150100.71.1,salt-standalone-formulas-configuration-3004-150100.71.1,salt-syndic-3004-150100.71.1,salt-transactional-update-3004-150100.71.1,salt-zsh-completion-3004-150100.71.1 |
CVE-2020-35498 | 8 | 7.5 | important | libopenvswitch-2_11-0-2.11.5-3.15.3,openvswitch-2.11.5-3.15.3,openvswitch-devel-2.11.5-3.15.3,libopenvswitch-2_11-0-2.11.5-3.15.3,openvswitch-2.11.5-3.15.3,openvswitch-devel-2.11.5-3.15.3,libopenvswitch-2_11-0-2.11.5-3.15.3,openvswitch-2.11.5-3.15.3,openvswitch-devel-2.11.5-3.15.3,libopenvswitch-2_11-0-2.11.5-3.15.3,openvswitch-2.11.5-3.15.3,openvswitch-devel-2.11.5-3.15.3,libopenvswitch-2_11-0-2.11.5-3.15.3,openvswitch-2.11.5-3.15.3,openvswitch-devel-2.11.5-3.15.3 |
CVE-2022-0582 | 17 | 7.5 | important | libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1 |
CVE-2020-36430 | 30 | 7.5 | important | libass-devel-0.14.0-3.9.1,libass9-0.14.0-3.9.1,libass-devel-0.14.0-3.9.1,libass9-0.14.0-3.9.1,libass-devel-0.14.0-3.9.1,libass9-0.14.0-3.9.1,libass-devel-0.14.0-3.9.1,libass9-0.14.0-3.9.1,libass-devel-0.14.0-3.9.1,libass9-0.14.0-3.9.1 |
CVE-2018-11233 | 699 | 7.5 | moderate | git-core-2.26.1-3.25.2,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2021-34981 | 14 | 7.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-15604 | 18 | 7.5 | important | nodejs8-8.17.0-3.28.1,nodejs8-devel-8.17.0-3.28.1,nodejs8-docs-8.17.0-3.28.1,npm8-8.17.0-3.28.1,nodejs10-10.19.0-1.18.1,nodejs10-devel-10.19.0-1.18.1,nodejs10-docs-10.19.0-1.18.1,npm10-10.19.0-1.18.1 |
CVE-2019-20839 | 7 | 7.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2022-31741 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,libfreebl3-3.79-150000.3.74.1,libfreebl3-32bit-3.79-150000.3.74.1,libfreebl3-hmac-3.79-150000.3.74.1,libfreebl3-hmac-32bit-3.79-150000.3.74.1,libsoftokn3-3.79-150000.3.74.1,libsoftokn3-32bit-3.79-150000.3.74.1,libsoftokn3-hmac-3.79-150000.3.74.1,libsoftokn3-hmac-32bit-3.79-150000.3.74.1,mozilla-nspr-4.34-150000.3.23.1,mozilla-nspr-32bit-4.34-150000.3.23.1,mozilla-nspr-devel-4.34-150000.3.23.1,mozilla-nss-3.79-150000.3.74.1,mozilla-nss-32bit-3.79-150000.3.74.1,mozilla-nss-certs-3.79-150000.3.74.1,mozilla-nss-certs-32bit-3.79-150000.3.74.1,mozilla-nss-devel-3.79-150000.3.74.1,mozilla-nss-sysinit-3.79-150000.3.74.1,mozilla-nss-tools-3.79-150000.3.74.1,libfreebl3-3.79-150000.3.74.1,libfreebl3-32bit-3.79-150000.3.74.1,libfreebl3-hmac-3.79-150000.3.74.1,libfreebl3-hmac-32bit-3.79-150000.3.74.1,libsoftokn3-3.79-150000.3.74.1,libsoftokn3-32bit-3.79-150000.3.74.1,libsoftokn3-hmac-3.79-150000.3.74.1,libsoftokn3-hmac-32bit-3.79-150000.3.74.1,mozilla-nspr-4.34-150000.3.23.1,mozilla-nspr-32bit-4.34-150000.3.23.1,mozilla-nspr-devel-4.34-150000.3.23.1,mozilla-nss-3.79-150000.3.74.1,mozilla-nss-32bit-3.79-150000.3.74.1,mozilla-nss-certs-3.79-150000.3.74.1,mozilla-nss-certs-32bit-3.79-150000.3.74.1,mozilla-nss-devel-3.79-150000.3.74.1,mozilla-nss-sysinit-3.79-150000.3.74.1,mozilla-nss-tools-3.79-150000.3.74.1,libfreebl3-3.79-150000.3.74.1,libfreebl3-32bit-3.79-150000.3.74.1,libfreebl3-hmac-3.79-150000.3.74.1,libfreebl3-hmac-32bit-3.79-150000.3.74.1,libsoftokn3-3.79-150000.3.74.1,libsoftokn3-32bit-3.79-150000.3.74.1,libsoftokn3-hmac-3.79-150000.3.74.1,libsoftokn3-hmac-32bit-3.79-150000.3.74.1,mozilla-nspr-4.34-150000.3.23.1,mozilla-nspr-32bit-4.34-150000.3.23.1,mozilla-nspr-devel-4.34-150000.3.23.1,mozilla-nss-3.79-150000.3.74.1,mozilla-nss-32bit-3.79-150000.3.74.1,mozilla-nss-certs-3.79-150000.3.74.1,mozilla-nss-certs-32bit-3.79-150000.3.74.1,mozilla-nss-devel-3.79-150000.3.74.1,mozilla-nss-sysinit-3.79-150000.3.74.1,mozilla-nss-tools-3.79-150000.3.74.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,libfreebl3-3.79-150000.3.74.1,libfreebl3-32bit-3.79-150000.3.74.1,libfreebl3-hmac-3.79-150000.3.74.1,libfreebl3-hmac-32bit-3.79-150000.3.74.1,libsoftokn3-3.79-150000.3.74.1,libsoftokn3-32bit-3.79-150000.3.74.1,libsoftokn3-hmac-3.79-150000.3.74.1,libsoftokn3-hmac-32bit-3.79-150000.3.74.1,mozilla-nspr-4.34-150000.3.23.1,mozilla-nspr-32bit-4.34-150000.3.23.1,mozilla-nspr-devel-4.34-150000.3.23.1,mozilla-nss-3.79-150000.3.74.1,mozilla-nss-32bit-3.79-150000.3.74.1,mozilla-nss-certs-3.79-150000.3.74.1,mozilla-nss-certs-32bit-3.79-150000.3.74.1,mozilla-nss-devel-3.79-150000.3.74.1,mozilla-nss-sysinit-3.79-150000.3.74.1,mozilla-nss-tools-3.79-150000.3.74.1,libfreebl3-3.79-150000.3.74.1,libfreebl3-32bit-3.79-150000.3.74.1,libfreebl3-hmac-3.79-150000.3.74.1,libfreebl3-hmac-32bit-3.79-150000.3.74.1,libsoftokn3-3.79-150000.3.74.1,libsoftokn3-32bit-3.79-150000.3.74.1,libsoftokn3-hmac-3.79-150000.3.74.1,libsoftokn3-hmac-32bit-3.79-150000.3.74.1,mozilla-nspr-4.34-150000.3.23.1,mozilla-nspr-32bit-4.34-150000.3.23.1,mozilla-nspr-devel-4.34-150000.3.23.1,mozilla-nss-3.79-150000.3.74.1,mozilla-nss-32bit-3.79-150000.3.74.1,mozilla-nss-certs-3.79-150000.3.74.1,mozilla-nss-certs-32bit-3.79-150000.3.74.1,mozilla-nss-devel-3.79-150000.3.74.1,mozilla-nss-sysinit-3.79-150000.3.74.1,mozilla-nss-tools-3.79-150000.3.74.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2023-34414 | -488 | 7.5 | important | MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1,MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1,MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1 |
CVE-2023-5721 | -347 | 7.5 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2020-9431 | 40 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2021-38503 | 7 | 7.5 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2019-12625 | 94 | 7.5 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1,clamav-0.100.3-3.14.1,clamav-devel-0.100.3-3.14.1,libclamav7-0.100.3-3.14.1,libclammspack0-0.100.3-3.14.1 |
CVE-2023-2828 | 8 | 7.5 | important | bind-9.16.6-150000.12.68.1,bind-chrootenv-9.16.6-150000.12.68.1,bind-devel-9.16.6-150000.12.68.1,bind-doc-9.16.6-150000.12.68.1,bind-utils-9.16.6-150000.12.68.1,libbind9-1600-9.16.6-150000.12.68.1,libdns1605-9.16.6-150000.12.68.1,libirs-devel-9.16.6-150000.12.68.1,libirs1601-9.16.6-150000.12.68.1,libisc1606-9.16.6-150000.12.68.1,libisccc1600-9.16.6-150000.12.68.1,libisccfg1600-9.16.6-150000.12.68.1,libns1604-9.16.6-150000.12.68.1,python3-bind-9.16.6-150000.12.68.1,bind-9.16.6-150000.12.68.1,bind-chrootenv-9.16.6-150000.12.68.1,bind-devel-9.16.6-150000.12.68.1,bind-doc-9.16.6-150000.12.68.1,bind-utils-9.16.6-150000.12.68.1,libbind9-1600-9.16.6-150000.12.68.1,libdns1605-9.16.6-150000.12.68.1,libirs-devel-9.16.6-150000.12.68.1,libirs1601-9.16.6-150000.12.68.1,libisc1606-9.16.6-150000.12.68.1,libisccc1600-9.16.6-150000.12.68.1,libisccfg1600-9.16.6-150000.12.68.1,libns1604-9.16.6-150000.12.68.1,python3-bind-9.16.6-150000.12.68.1,bind-9.16.6-150000.12.68.1,bind-chrootenv-9.16.6-150000.12.68.1,bind-devel-9.16.6-150000.12.68.1,bind-doc-9.16.6-150000.12.68.1,bind-utils-9.16.6-150000.12.68.1,libbind9-1600-9.16.6-150000.12.68.1,libdns1605-9.16.6-150000.12.68.1,libirs-devel-9.16.6-150000.12.68.1,libirs1601-9.16.6-150000.12.68.1,libisc1606-9.16.6-150000.12.68.1,libisccc1600-9.16.6-150000.12.68.1,libisccfg1600-9.16.6-150000.12.68.1,libns1604-9.16.6-150000.12.68.1,python3-bind-9.16.6-150000.12.68.1 |
CVE-2021-0326 | 7 | 7.5 | important | wpa_supplicant-2.9-4.23.1,wpa_supplicant-2.9-4.23.1,wpa_supplicant-2.9-4.23.1,wpa_supplicant-2.9-4.23.1,wpa_supplicant-2.9-4.23.1 |
CVE-2021-43538 | 3 | 7.5 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2019-11692 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2020-36224 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2020-6825 | 2 | 7.5 | important | MozillaFirefox-68.7.0-3.84.2,MozillaFirefox-devel-68.7.0-3.84.2,MozillaFirefox-translations-common-68.7.0-3.84.2,MozillaFirefox-translations-other-68.7.0-3.84.2,MozillaThunderbird-68.7.0-3.77.1,MozillaThunderbird-translations-common-68.7.0-3.77.1,MozillaThunderbird-translations-other-68.7.0-3.77.1 |
CVE-2019-9512 | 14 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1 |
CVE-2023-0568 | 6 | 7.5 | important | apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1 |
CVE-2020-1967 | 15 | 7.5 | moderate | cargo-1.43.1-12.1,clippy-1.43.1-12.1,rls-1.43.1-12.1,rust-1.43.1-12.1,rust-analysis-1.43.1-12.1,rust-src-1.43.1-12.1,rust-std-static-1.43.1-12.1,rustfmt-1.43.1-12.1 |
CVE-2021-33430 | 29 | 7.5 | important | python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-gnu-hpc-1.17.3-10.1,python3-numpy-gnu-hpc-devel-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-gnu-hpc-1.17.3-10.1,python3-numpy-gnu-hpc-devel-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-devel-1.17.3-10.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1 |
CVE-2020-35965 | 118 | 7.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2022-2521 | 50 | 7.5 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2017-16944 | 1270 | 7.5 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2020-12673 | 13 | 7.5 | important | dovecot23-2.3.10-16.1,dovecot23-backend-mysql-2.3.10-16.1,dovecot23-backend-pgsql-2.3.10-16.1,dovecot23-backend-sqlite-2.3.10-16.1,dovecot23-devel-2.3.10-16.1,dovecot23-fts-2.3.10-16.1,dovecot23-fts-lucene-2.3.10-16.1,dovecot23-fts-solr-2.3.10-16.1,dovecot23-fts-squat-2.3.10-16.1 |
CVE-2019-8321 | 105 | 7.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2023-23913 | 183 | 7.5 | important | ruby2.5-rubygem-actionview-5_1-5.1.4-150000.3.9.1 |
CVE-2020-35113 | 6 | 7.5 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2020-15586 | 54 | 7.5 | important | go1.14-1.14.7-1.15.1,go1.14-doc-1.14.7-1.15.1 |
CVE-2022-25235 | 15 | 7.5 | important | expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1 |
CVE-2023-46848 | 10 | 7.5 | important | squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1 |
CVE-2023-0662 | 6 | 7.5 | important | apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1 |
CVE-2020-36227 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2020-8183 | -23 | 7.5 | moderate | nextcloud-20.0.0-bp152.2.3.1 |
CVE-2020-14303 | 19 | 7.5 | important | libsamba-policy0-4.9.5+git.343.4bc358522a9-3.38.1,samba-ad-dc-4.9.5+git.343.4bc358522a9-3.38.1,samba-dsdb-modules-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python-4.9.5+git.343.4bc358522a9-3.38.1,samba-python-4.9.5+git.343.4bc358522a9-3.38.1,ctdb-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi-devel-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-python3-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy0-python3-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-4.9.5+git.343.4bc358522a9-3.38.1,samba-client-4.9.5+git.343.4bc358522a9-3.38.1,samba-core-devel-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-32bit-4.9.5+git.343.4bc358522a9-3.38.1 |
CVE-2023-25193 | 65 | 7.5 | important | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,harfbuzz-devel-1.7.5-150000.3.3.1,libharfbuzz-icu0-1.7.5-150000.3.3.1,libharfbuzz0-1.7.5-150000.3.3.1,libharfbuzz0-32bit-1.7.5-150000.3.3.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,harfbuzz-devel-1.7.5-150000.3.3.1,libharfbuzz-icu0-1.7.5-150000.3.3.1,libharfbuzz0-1.7.5-150000.3.3.1,libharfbuzz0-32bit-1.7.5-150000.3.3.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,harfbuzz-devel-1.7.5-150000.3.3.1,libharfbuzz-icu0-1.7.5-150000.3.3.1,libharfbuzz0-1.7.5-150000.3.3.1,libharfbuzz0-32bit-1.7.5-150000.3.3.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1 |
CVE-2020-8295 | 7 | 7.5 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2022-0778 | 7 | 7.5 | important | libopenssl-1_1-devel-1.1.0i-14.27.1,libopenssl-1_1-devel-32bit-1.1.0i-14.27.1,libopenssl1_1-1.1.0i-14.27.1,libopenssl1_1-32bit-1.1.0i-14.27.1,libopenssl1_1-hmac-1.1.0i-14.27.1,libopenssl1_1-hmac-32bit-1.1.0i-14.27.1,openssl-1_1-1.1.0i-14.27.1,libminizip1-1.2.11-3.26.10,libz1-1.2.11-3.26.10,libz1-32bit-1.2.11-3.26.10,minizip-devel-1.2.11-3.26.10,zlib-devel-1.2.11-3.26.10,zlib-devel-32bit-1.2.11-3.26.10,zlib-devel-static-1.2.11-3.26.10,libminizip1-1.2.11-3.26.10,libz1-1.2.11-3.26.10,libz1-32bit-1.2.11-3.26.10,minizip-devel-1.2.11-3.26.10,zlib-devel-1.2.11-3.26.10,zlib-devel-32bit-1.2.11-3.26.10,zlib-devel-static-1.2.11-3.26.10,libopenssl-1_1-devel-1.1.0i-14.27.1,libopenssl-1_1-devel-32bit-1.1.0i-14.27.1,libopenssl1_1-1.1.0i-14.27.1,libopenssl1_1-32bit-1.1.0i-14.27.1,libopenssl1_1-hmac-1.1.0i-14.27.1,libopenssl1_1-hmac-32bit-1.1.0i-14.27.1,openssl-1_1-1.1.0i-14.27.1,libopenssl-1_0_0-devel-1.0.2p-3.49.1,libopenssl1_0_0-1.0.2p-3.49.1,openssl-1_0_0-1.0.2p-3.49.1,libopenssl-1_0_0-devel-1.0.2p-3.49.1,libopenssl1_0_0-1.0.2p-3.49.1,openssl-1_0_0-1.0.2p-3.49.1,libopenssl-1_0_0-devel-1.0.2p-3.49.1,libopenssl1_0_0-1.0.2p-3.49.1,openssl-1_0_0-1.0.2p-3.49.1,libminizip1-1.2.11-3.26.10,libz1-1.2.11-3.26.10,libz1-32bit-1.2.11-3.26.10,minizip-devel-1.2.11-3.26.10,zlib-devel-1.2.11-3.26.10,zlib-devel-32bit-1.2.11-3.26.10,zlib-devel-static-1.2.11-3.26.10,libminizip1-1.2.11-3.26.10,libz1-1.2.11-3.26.10,libz1-32bit-1.2.11-3.26.10,minizip-devel-1.2.11-3.26.10,zlib-devel-1.2.11-3.26.10,zlib-devel-32bit-1.2.11-3.26.10,zlib-devel-static-1.2.11-3.26.10,libminizip1-1.2.11-3.26.10,libz1-1.2.11-3.26.10,libz1-32bit-1.2.11-3.26.10,minizip-devel-1.2.11-3.26.10,zlib-devel-1.2.11-3.26.10,zlib-devel-32bit-1.2.11-3.26.10,zlib-devel-static-1.2.11-3.26.10,libopenssl-1_1-devel-1.1.0i-14.27.1,libopenssl-1_1-devel-32bit-1.1.0i-14.27.1,libopenssl1_1-1.1.0i-14.27.1,libopenssl1_1-32bit-1.1.0i-14.27.1,libopenssl1_1-hmac-1.1.0i-14.27.1,libopenssl1_1-hmac-32bit-1.1.0i-14.27.1,openssl-1_1-1.1.0i-14.27.1,libopenssl-1_1-devel-1.1.0i-14.27.1,libopenssl-1_1-devel-32bit-1.1.0i-14.27.1,libopenssl1_1-1.1.0i-14.27.1,libopenssl1_1-32bit-1.1.0i-14.27.1,libopenssl1_1-hmac-1.1.0i-14.27.1,libopenssl1_1-hmac-32bit-1.1.0i-14.27.1,openssl-1_1-1.1.0i-14.27.1,libopenssl-1_1-devel-1.1.0i-14.27.1,libopenssl-1_1-devel-32bit-1.1.0i-14.27.1,libopenssl1_1-1.1.0i-14.27.1,libopenssl1_1-32bit-1.1.0i-14.27.1,libopenssl1_1-hmac-1.1.0i-14.27.1,libopenssl1_1-hmac-32bit-1.1.0i-14.27.1,openssl-1_1-1.1.0i-14.27.1 |
CVE-2022-22741 | 7 | 7.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2023-32067 | 8 | 7.5 | important | c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1 |
CVE-2020-27749 | 96 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2021-3500 | 12 | 7.5 | important | libdjvulibre-devel-3.5.27-3.14.1,libdjvulibre21-3.5.27-3.14.1,libdjvulibre-devel-3.5.27-3.14.1,libdjvulibre21-3.5.27-3.14.1,libdjvulibre-devel-3.5.27-3.14.1,libdjvulibre21-3.5.27-3.14.1,libdjvulibre-devel-3.5.27-3.14.1,libdjvulibre21-3.5.27-3.14.1,libdjvulibre-devel-3.5.27-3.14.1,libdjvulibre21-3.5.27-3.14.1 |
CVE-2020-17498 | 85 | 7.5 | moderate | wireshark-devel-3.2.7-3.41.1,wireshark-ui-qt-3.2.7-3.41.1,libwireshark13-3.2.7-3.41.1,libwiretap10-3.2.7-3.41.1,libwsutil11-3.2.7-3.41.1,wireshark-3.2.7-3.41.1 |
CVE-2021-38501 | 6 | 7.5 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2021-3580 | 15 | 7.5 | important | libhogweed4-3.4.1-4.18.1,libhogweed4-32bit-3.4.1-4.18.1,libnettle-devel-3.4.1-4.18.1,libnettle6-3.4.1-4.18.1,libnettle6-32bit-3.4.1-4.18.1,libhogweed4-3.4.1-4.18.1,libhogweed4-32bit-3.4.1-4.18.1,libnettle-devel-3.4.1-4.18.1,libnettle6-3.4.1-4.18.1,libnettle6-32bit-3.4.1-4.18.1,libhogweed4-3.4.1-4.18.1,libhogweed4-32bit-3.4.1-4.18.1,libnettle-devel-3.4.1-4.18.1,libnettle6-3.4.1-4.18.1,libnettle6-32bit-3.4.1-4.18.1,libhogweed4-3.4.1-4.18.1,libhogweed4-32bit-3.4.1-4.18.1,libnettle-devel-3.4.1-4.18.1,libnettle6-3.4.1-4.18.1,libnettle6-32bit-3.4.1-4.18.1,libhogweed4-3.4.1-4.18.1,libhogweed4-32bit-3.4.1-4.18.1,libnettle-devel-3.4.1-4.18.1,libnettle6-3.4.1-4.18.1,libnettle6-32bit-3.4.1-4.18.1 |
CVE-2020-10592 | 13 | 7.5 | moderate | tor-0.4.4.6-bp152.2.3.1,tor-0.3.5.10-bp151.3.3.1 |
CVE-2020-29599 | 38 | 7.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-20637 | 68 | 7.5 | moderate | libvarnishapi2-6.2.1-bp151.4.6.1,varnish-6.2.1-bp151.4.6.1,varnish-devel-6.2.1-bp151.4.6.1 |
CVE-2021-43536 | 3 | 7.5 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2023-31122 | 25 | 7.5 | important | apache2-2.4.33-150000.3.78.1,apache2-devel-2.4.33-150000.3.78.1,apache2-doc-2.4.33-150000.3.78.1,apache2-prefork-2.4.33-150000.3.78.1,apache2-utils-2.4.33-150000.3.78.1,apache2-worker-2.4.33-150000.3.78.1,apache2-2.4.33-150000.3.78.1,apache2-devel-2.4.33-150000.3.78.1,apache2-doc-2.4.33-150000.3.78.1,apache2-prefork-2.4.33-150000.3.78.1,apache2-utils-2.4.33-150000.3.78.1,apache2-worker-2.4.33-150000.3.78.1,apache2-2.4.33-150000.3.78.1,apache2-devel-2.4.33-150000.3.78.1,apache2-doc-2.4.33-150000.3.78.1,apache2-prefork-2.4.33-150000.3.78.1,apache2-utils-2.4.33-150000.3.78.1,apache2-worker-2.4.33-150000.3.78.1 |
CVE-2019-11752 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2020-8617 | 5 | 7.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2021-29509 | 288 | 7.5 | important | ruby2.5-rubygem-puma-4.3.11-150000.3.6.2 |
CVE-2020-7044 | -262 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-32212 | 10 | 7.5 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2023-24021 | 23 | 7.5 | important | apache2-mod_security2-2.9.2-150000.3.9.1,apache2-mod_security2-2.9.2-150000.3.9.1,apache2-mod_security2-2.9.2-150000.3.9.1 |
CVE-2019-0199 | 110 | 7.5 | moderate | tomcat-9.0.21-4.5.5,tomcat-admin-webapps-9.0.21-4.5.5,tomcat-el-3_0-api-9.0.21-4.5.5,tomcat-jsp-2_3-api-9.0.21-4.5.5,tomcat-lib-9.0.21-4.5.5,tomcat-servlet-4_0-api-9.0.21-4.5.5,tomcat-webapps-9.0.21-4.5.5 |
CVE-2018-8796 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2022-2519 | 50 | 7.5 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2018-14638 | 332 | 7.5 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2021-33560 | 7 | 7.5 | important | libgcrypt-devel-1.8.2-8.39.1,libgcrypt20-1.8.2-8.39.1,libgcrypt20-32bit-1.8.2-8.39.1,libgcrypt20-hmac-1.8.2-8.39.1,libgcrypt20-hmac-32bit-1.8.2-8.39.1,libgcrypt-devel-1.8.2-8.39.1,libgcrypt20-1.8.2-8.39.1,libgcrypt20-32bit-1.8.2-8.39.1,libgcrypt20-hmac-1.8.2-8.39.1,libgcrypt20-hmac-32bit-1.8.2-8.39.1,libgcrypt-devel-1.8.2-8.39.1,libgcrypt20-1.8.2-8.39.1,libgcrypt20-32bit-1.8.2-8.39.1,libgcrypt20-hmac-1.8.2-8.39.1,libgcrypt20-hmac-32bit-1.8.2-8.39.1,libgcrypt-devel-1.8.2-8.39.1,libgcrypt20-1.8.2-8.39.1,libgcrypt20-32bit-1.8.2-8.39.1,libgcrypt20-hmac-1.8.2-8.39.1,libgcrypt20-hmac-32bit-1.8.2-8.39.1,libgcrypt-devel-1.8.2-8.39.1,libgcrypt20-1.8.2-8.39.1,libgcrypt20-32bit-1.8.2-8.39.1,libgcrypt20-hmac-1.8.2-8.39.1,libgcrypt20-hmac-32bit-1.8.2-8.39.1 |
CVE-2022-23514 | 105 | 7.5 | important | ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1 |
CVE-2019-6486 | 140 | 7.5 | important | containerd-1.2.5-5.13.1,docker-18.09.6_ce-6.17.1,docker-bash-completion-18.09.6_ce-6.17.1,docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1,docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1 |
CVE-2020-25648 | 331 | 7.5 | moderate | libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1 |
CVE-2019-19204 | 943 | 7.5 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2019-9515 | 14 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1 |
CVE-2021-31618 | 10 | 7.5 | important | apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2022-21449 | 94 | 7.5 | important | java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1 |
CVE-2018-8777 | 468 | 7.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2020-17525 | 8 | 7.5 | important | subversion-1.10.6-3.15.1,subversion-bash-completion-1.10.6-3.15.1,subversion-devel-1.10.6-3.15.1,subversion-perl-1.10.6-3.15.1,subversion-python-1.10.6-3.15.1,subversion-server-1.10.6-3.15.1,subversion-tools-1.10.6-3.15.1,subversion-1.10.6-3.15.1,subversion-bash-completion-1.10.6-3.15.1,subversion-devel-1.10.6-3.15.1,subversion-perl-1.10.6-3.15.1,subversion-python-1.10.6-3.15.1,subversion-server-1.10.6-3.15.1,subversion-tools-1.10.6-3.15.1,subversion-1.10.6-3.15.1,subversion-bash-completion-1.10.6-3.15.1,subversion-devel-1.10.6-3.15.1,subversion-perl-1.10.6-3.15.1,subversion-python-1.10.6-3.15.1,subversion-server-1.10.6-3.15.1,subversion-tools-1.10.6-3.15.1,subversion-1.10.6-3.15.1,subversion-bash-completion-1.10.6-3.15.1,subversion-devel-1.10.6-3.15.1,subversion-perl-1.10.6-3.15.1,subversion-python-1.10.6-3.15.1,subversion-server-1.10.6-3.15.1,subversion-tools-1.10.6-3.15.1,subversion-1.10.6-3.15.1,subversion-bash-completion-1.10.6-3.15.1,subversion-devel-1.10.6-3.15.1,subversion-perl-1.10.6-3.15.1,subversion-python-1.10.6-3.15.1,subversion-server-1.10.6-3.15.1,subversion-tools-1.10.6-3.15.1 |
CVE-2020-15103 | 42 | 7.5 | moderate | freerdp-2.1.2-10.18.1,freerdp-devel-2.1.2-10.18.1,libfreerdp2-2.1.2-10.18.1,libwinpr2-2.1.2-10.18.1,winpr2-devel-2.1.2-10.18.1 |
CVE-2021-20233 | 15 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2020-12663 | 38 | 7.5 | important | libunbound2-1.6.8-10.3.1,unbound-anchor-1.6.8-10.3.1,unbound-devel-1.6.8-10.3.1 |
CVE-2019-10898 | 365 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-22934 | 1 | 7.5 | important | python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1 |
CVE-2015-5262 | 1882 | 7.5 | important | apache-commons-httpclient-3.1-4.3.2 |
CVE-2019-20218 | 553 | 7.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2020-8620 | 56 | 7.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2022-22823 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2022-27664 | 14 | 7.5 | moderate | golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2 |
CVE-2021-1405 | 4 | 7.5 | important | clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1 |
CVE-2022-41720 | 2 | 7.5 | important | container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1 |
CVE-2023-45648 | 22 | 7.5 | important | tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1 |
CVE-2019-17011 | 14 | 7.5 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2021-31810 | 139 | 7.5 | important | libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1 |
CVE-2021-33196 | 31 | 7.5 | important | go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1 |
CVE-2019-19553 | 125 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-9428 | 40 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2023-46751 | 13 | 7.5 | important | ghostscript-9.52-150000.177.1,ghostscript-devel-9.52-150000.177.1,ghostscript-x11-9.52-150000.177.1,ghostscript-9.52-150000.177.1,ghostscript-devel-9.52-150000.177.1,ghostscript-x11-9.52-150000.177.1,ghostscript-9.52-150000.177.1,ghostscript-devel-9.52-150000.177.1,ghostscript-x11-9.52-150000.177.1 |
CVE-2021-30984 | 38 | 7.5 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2018-1089 | 465 | 7.5 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2023-28840 | 27 | 7.5 | moderate | docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1 |
CVE-2019-10902 | 365 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-8621 | 56 | 7.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2021-21702 | 7 | 7.5 | important | apache2-mod_php7-7.2.5-4.73.1,php7-7.2.5-4.73.1,php7-bcmath-7.2.5-4.73.1,php7-bz2-7.2.5-4.73.1,php7-calendar-7.2.5-4.73.1,php7-ctype-7.2.5-4.73.1,php7-curl-7.2.5-4.73.1,php7-dba-7.2.5-4.73.1,php7-devel-7.2.5-4.73.1,php7-dom-7.2.5-4.73.1,php7-enchant-7.2.5-4.73.1,php7-exif-7.2.5-4.73.1,php7-fastcgi-7.2.5-4.73.1,php7-fileinfo-7.2.5-4.73.1,php7-fpm-7.2.5-4.73.1,php7-ftp-7.2.5-4.73.1,php7-gd-7.2.5-4.73.1,php7-gettext-7.2.5-4.73.1,php7-gmp-7.2.5-4.73.1,php7-iconv-7.2.5-4.73.1,php7-intl-7.2.5-4.73.1,php7-json-7.2.5-4.73.1,php7-ldap-7.2.5-4.73.1,php7-mbstring-7.2.5-4.73.1,php7-mysql-7.2.5-4.73.1,php7-odbc-7.2.5-4.73.1,php7-opcache-7.2.5-4.73.1,php7-openssl-7.2.5-4.73.1,php7-pcntl-7.2.5-4.73.1,php7-pdo-7.2.5-4.73.1,php7-pear-7.2.5-4.73.1,php7-pear-Archive_Tar-7.2.5-4.73.1,php7-pgsql-7.2.5-4.73.1,php7-phar-7.2.5-4.73.1,php7-posix-7.2.5-4.73.1,php7-readline-7.2.5-4.73.1,php7-shmop-7.2.5-4.73.1,php7-snmp-7.2.5-4.73.1,php7-soap-7.2.5-4.73.1,php7-sockets-7.2.5-4.73.1,php7-sodium-7.2.5-4.73.1,php7-sqlite-7.2.5-4.73.1,php7-sysvmsg-7.2.5-4.73.1,php7-sysvsem-7.2.5-4.73.1,php7-sysvshm-7.2.5-4.73.1,php7-tidy-7.2.5-4.73.1,php7-tokenizer-7.2.5-4.73.1,php7-wddx-7.2.5-4.73.1,php7-xmlreader-7.2.5-4.73.1,php7-xmlrpc-7.2.5-4.73.1,php7-xmlwriter-7.2.5-4.73.1,php7-xsl-7.2.5-4.73.1,php7-zip-7.2.5-4.73.1,php7-zlib-7.2.5-4.73.1,apache2-mod_php7-7.2.5-4.73.1,php7-7.2.5-4.73.1,php7-bcmath-7.2.5-4.73.1,php7-bz2-7.2.5-4.73.1,php7-calendar-7.2.5-4.73.1,php7-ctype-7.2.5-4.73.1,php7-curl-7.2.5-4.73.1,php7-dba-7.2.5-4.73.1,php7-devel-7.2.5-4.73.1,php7-dom-7.2.5-4.73.1,php7-enchant-7.2.5-4.73.1,php7-exif-7.2.5-4.73.1,php7-fastcgi-7.2.5-4.73.1,php7-fileinfo-7.2.5-4.73.1,php7-fpm-7.2.5-4.73.1,php7-ftp-7.2.5-4.73.1,php7-gd-7.2.5-4.73.1,php7-gettext-7.2.5-4.73.1,php7-gmp-7.2.5-4.73.1,php7-iconv-7.2.5-4.73.1,php7-intl-7.2.5-4.73.1,php7-json-7.2.5-4.73.1,php7-ldap-7.2.5-4.73.1,php7-mbstring-7.2.5-4.73.1,php7-mysql-7.2.5-4.73.1,php7-odbc-7.2.5-4.73.1,php7-opcache-7.2.5-4.73.1,php7-openssl-7.2.5-4.73.1,php7-pcntl-7.2.5-4.73.1,php7-pdo-7.2.5-4.73.1,php7-pear-7.2.5-4.73.1,php7-pear-Archive_Tar-7.2.5-4.73.1,php7-pgsql-7.2.5-4.73.1,php7-phar-7.2.5-4.73.1,php7-posix-7.2.5-4.73.1,php7-readline-7.2.5-4.73.1,php7-shmop-7.2.5-4.73.1,php7-snmp-7.2.5-4.73.1,php7-soap-7.2.5-4.73.1,php7-sockets-7.2.5-4.73.1,php7-sodium-7.2.5-4.73.1,php7-sqlite-7.2.5-4.73.1,php7-sysvmsg-7.2.5-4.73.1,php7-sysvsem-7.2.5-4.73.1,php7-sysvshm-7.2.5-4.73.1,php7-tidy-7.2.5-4.73.1,php7-tokenizer-7.2.5-4.73.1,php7-wddx-7.2.5-4.73.1,php7-xmlreader-7.2.5-4.73.1,php7-xmlrpc-7.2.5-4.73.1,php7-xmlwriter-7.2.5-4.73.1,php7-xsl-7.2.5-4.73.1,php7-zip-7.2.5-4.73.1,php7-zlib-7.2.5-4.73.1,apache2-mod_php7-7.2.5-4.73.1,php7-7.2.5-4.73.1,php7-bcmath-7.2.5-4.73.1,php7-bz2-7.2.5-4.73.1,php7-calendar-7.2.5-4.73.1,php7-ctype-7.2.5-4.73.1,php7-curl-7.2.5-4.73.1,php7-dba-7.2.5-4.73.1,php7-devel-7.2.5-4.73.1,php7-dom-7.2.5-4.73.1,php7-enchant-7.2.5-4.73.1,php7-exif-7.2.5-4.73.1,php7-fastcgi-7.2.5-4.73.1,php7-fileinfo-7.2.5-4.73.1,php7-fpm-7.2.5-4.73.1,php7-ftp-7.2.5-4.73.1,php7-gd-7.2.5-4.73.1,php7-gettext-7.2.5-4.73.1,php7-gmp-7.2.5-4.73.1,php7-iconv-7.2.5-4.73.1,php7-intl-7.2.5-4.73.1,php7-json-7.2.5-4.73.1,php7-ldap-7.2.5-4.73.1,php7-mbstring-7.2.5-4.73.1,php7-mysql-7.2.5-4.73.1,php7-odbc-7.2.5-4.73.1,php7-opcache-7.2.5-4.73.1,php7-openssl-7.2.5-4.73.1,php7-pcntl-7.2.5-4.73.1,php7-pdo-7.2.5-4.73.1,php7-pear-7.2.5-4.73.1,php7-pear-Archive_Tar-7.2.5-4.73.1,php7-pgsql-7.2.5-4.73.1,php7-phar-7.2.5-4.73.1,php7-posix-7.2.5-4.73.1,php7-readline-7.2.5-4.73.1,php7-shmop-7.2.5-4.73.1,php7-snmp-7.2.5-4.73.1,php7-soap-7.2.5-4.73.1,php7-sockets-7.2.5-4.73.1,php7-sodium-7.2.5-4.73.1,php7-sqlite-7.2.5-4.73.1,php7-sysvmsg-7.2.5-4.73.1,php7-sysvsem-7.2.5-4.73.1,php7-sysvshm-7.2.5-4.73.1,php7-tidy-7.2.5-4.73.1,php7-tokenizer-7.2.5-4.73.1,php7-wddx-7.2.5-4.73.1,php7-xmlreader-7.2.5-4.73.1,php7-xmlrpc-7.2.5-4.73.1,php7-xmlwriter-7.2.5-4.73.1,php7-xsl-7.2.5-4.73.1,php7-zip-7.2.5-4.73.1,php7-zlib-7.2.5-4.73.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.73.1,php7-7.2.5-4.73.1,php7-bcmath-7.2.5-4.73.1,php7-bz2-7.2.5-4.73.1,php7-calendar-7.2.5-4.73.1,php7-ctype-7.2.5-4.73.1,php7-curl-7.2.5-4.73.1,php7-dba-7.2.5-4.73.1,php7-devel-7.2.5-4.73.1,php7-dom-7.2.5-4.73.1,php7-enchant-7.2.5-4.73.1,php7-exif-7.2.5-4.73.1,php7-fastcgi-7.2.5-4.73.1,php7-fileinfo-7.2.5-4.73.1,php7-fpm-7.2.5-4.73.1,php7-ftp-7.2.5-4.73.1,php7-gd-7.2.5-4.73.1,php7-gettext-7.2.5-4.73.1,php7-gmp-7.2.5-4.73.1,php7-iconv-7.2.5-4.73.1,php7-intl-7.2.5-4.73.1,php7-json-7.2.5-4.73.1,php7-ldap-7.2.5-4.73.1,php7-mbstring-7.2.5-4.73.1,php7-mysql-7.2.5-4.73.1,php7-odbc-7.2.5-4.73.1,php7-opcache-7.2.5-4.73.1,php7-openssl-7.2.5-4.73.1,php7-pcntl-7.2.5-4.73.1,php7-pdo-7.2.5-4.73.1,php7-pear-7.2.5-4.73.1,php7-pear-Archive_Tar-7.2.5-4.73.1,php7-pgsql-7.2.5-4.73.1,php7-phar-7.2.5-4.73.1,php7-posix-7.2.5-4.73.1,php7-readline-7.2.5-4.73.1,php7-shmop-7.2.5-4.73.1,php7-snmp-7.2.5-4.73.1,php7-soap-7.2.5-4.73.1,php7-sockets-7.2.5-4.73.1,php7-sodium-7.2.5-4.73.1,php7-sqlite-7.2.5-4.73.1,php7-sysvmsg-7.2.5-4.73.1,php7-sysvsem-7.2.5-4.73.1,php7-sysvshm-7.2.5-4.73.1,php7-tidy-7.2.5-4.73.1,php7-tokenizer-7.2.5-4.73.1,php7-wddx-7.2.5-4.73.1,php7-xmlreader-7.2.5-4.73.1,php7-xmlrpc-7.2.5-4.73.1,php7-xmlwriter-7.2.5-4.73.1,php7-xsl-7.2.5-4.73.1,php7-zip-7.2.5-4.73.1,php7-zlib-7.2.5-4.73.1,apache2-mod_php7-7.2.5-4.73.1,php7-7.2.5-4.73.1,php7-bcmath-7.2.5-4.73.1,php7-bz2-7.2.5-4.73.1,php7-calendar-7.2.5-4.73.1,php7-ctype-7.2.5-4.73.1,php7-curl-7.2.5-4.73.1,php7-dba-7.2.5-4.73.1,php7-devel-7.2.5-4.73.1,php7-dom-7.2.5-4.73.1,php7-enchant-7.2.5-4.73.1,php7-exif-7.2.5-4.73.1,php7-fastcgi-7.2.5-4.73.1,php7-fileinfo-7.2.5-4.73.1,php7-fpm-7.2.5-4.73.1,php7-ftp-7.2.5-4.73.1,php7-gd-7.2.5-4.73.1,php7-gettext-7.2.5-4.73.1,php7-gmp-7.2.5-4.73.1,php7-iconv-7.2.5-4.73.1,php7-intl-7.2.5-4.73.1,php7-json-7.2.5-4.73.1,php7-ldap-7.2.5-4.73.1,php7-mbstring-7.2.5-4.73.1,php7-mysql-7.2.5-4.73.1,php7-odbc-7.2.5-4.73.1,php7-opcache-7.2.5-4.73.1,php7-openssl-7.2.5-4.73.1,php7-pcntl-7.2.5-4.73.1,php7-pdo-7.2.5-4.73.1,php7-pear-7.2.5-4.73.1,php7-pear-Archive_Tar-7.2.5-4.73.1,php7-pgsql-7.2.5-4.73.1,php7-phar-7.2.5-4.73.1,php7-posix-7.2.5-4.73.1,php7-readline-7.2.5-4.73.1,php7-shmop-7.2.5-4.73.1,php7-snmp-7.2.5-4.73.1,php7-soap-7.2.5-4.73.1,php7-sockets-7.2.5-4.73.1,php7-sodium-7.2.5-4.73.1,php7-sqlite-7.2.5-4.73.1,php7-sysvmsg-7.2.5-4.73.1,php7-sysvsem-7.2.5-4.73.1,php7-sysvshm-7.2.5-4.73.1,php7-tidy-7.2.5-4.73.1,php7-tokenizer-7.2.5-4.73.1,php7-wddx-7.2.5-4.73.1,php7-xmlreader-7.2.5-4.73.1,php7-xmlrpc-7.2.5-4.73.1,php7-xmlwriter-7.2.5-4.73.1,php7-xsl-7.2.5-4.73.1,php7-zip-7.2.5-4.73.1,php7-zlib-7.2.5-4.73.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-17237 | 1350 | 7.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2020-9893 | 13 | 7.5 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2022-31799 | 91 | 7.5 | important | python2-bottle-0.12.13-150000.3.6.1,python3-bottle-0.12.13-150000.3.6.1,python2-bottle-0.12.13-150000.3.6.1,python3-bottle-0.12.13-150000.3.6.1,python2-bottle-0.12.13-150000.3.6.1,python3-bottle-0.12.13-150000.3.6.1,python2-bottle-0.12.13-150000.3.6.1,python3-bottle-0.12.13-150000.3.6.1,python2-bottle-0.12.13-150000.3.6.1,python3-bottle-0.12.13-150000.3.6.1 |
CVE-2022-23042 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2019-17068 | 5 | 7.5 | moderate | putty-0.73-bp151.4.6.1 |
CVE-2022-2097 | 5 | 7.5 | important | libopenssl-1_1-devel-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-1.1.0i-150100.14.36.1,libopenssl1_1-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.36.1,openssl-1_1-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-1.1.0i-150100.14.36.1,libopenssl1_1-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.36.1,openssl-1_1-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-1.1.0i-150100.14.36.1,libopenssl1_1-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.36.1,openssl-1_1-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-1.1.0i-150100.14.36.1,libopenssl1_1-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.36.1,openssl-1_1-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-1.1.0i-150100.14.36.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-1.1.0i-150100.14.36.1,libopenssl1_1-32bit-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-1.1.0i-150100.14.36.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.36.1,openssl-1_1-1.1.0i-150100.14.36.1 |
CVE-2020-6805 | 2 | 7.5 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2018-20178 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2019-11494 | 156 | 7.5 | important | dovecot23-2.3.3-8.1,dovecot23-backend-mysql-2.3.3-8.1,dovecot23-backend-pgsql-2.3.3-8.1,dovecot23-backend-sqlite-2.3.3-8.1,dovecot23-devel-2.3.3-8.1,dovecot23-fts-2.3.3-8.1,dovecot23-fts-lucene-2.3.3-8.1,dovecot23-fts-solr-2.3.3-8.1,dovecot23-fts-squat-2.3.3-8.1 |
CVE-2021-20230 | 31 | 7.5 | important | stunnel-5.44-3.8.1,stunnel-5.44-3.8.1,stunnel-5.44-3.8.1,stunnel-5.44-3.8.1,stunnel-5.44-3.8.1 |
CVE-2023-3341 | 3 | 7.5 | important | bind-9.16.6-150000.12.71.1,bind-chrootenv-9.16.6-150000.12.71.1,bind-devel-9.16.6-150000.12.71.1,bind-doc-9.16.6-150000.12.71.1,bind-utils-9.16.6-150000.12.71.1,libbind9-1600-9.16.6-150000.12.71.1,libdns1605-9.16.6-150000.12.71.1,libirs-devel-9.16.6-150000.12.71.1,libirs1601-9.16.6-150000.12.71.1,libisc1606-9.16.6-150000.12.71.1,libisccc1600-9.16.6-150000.12.71.1,libisccfg1600-9.16.6-150000.12.71.1,libns1604-9.16.6-150000.12.71.1,python3-bind-9.16.6-150000.12.71.1,bind-9.16.6-150000.12.71.1,bind-chrootenv-9.16.6-150000.12.71.1,bind-devel-9.16.6-150000.12.71.1,bind-doc-9.16.6-150000.12.71.1,bind-utils-9.16.6-150000.12.71.1,libbind9-1600-9.16.6-150000.12.71.1,libdns1605-9.16.6-150000.12.71.1,libirs-devel-9.16.6-150000.12.71.1,libirs1601-9.16.6-150000.12.71.1,libisc1606-9.16.6-150000.12.71.1,libisccc1600-9.16.6-150000.12.71.1,libisccfg1600-9.16.6-150000.12.71.1,libns1604-9.16.6-150000.12.71.1,python3-bind-9.16.6-150000.12.71.1,bind-9.16.6-150000.12.71.1,bind-chrootenv-9.16.6-150000.12.71.1,bind-devel-9.16.6-150000.12.71.1,bind-doc-9.16.6-150000.12.71.1,bind-utils-9.16.6-150000.12.71.1,libbind9-1600-9.16.6-150000.12.71.1,libdns1605-9.16.6-150000.12.71.1,libirs-devel-9.16.6-150000.12.71.1,libirs1601-9.16.6-150000.12.71.1,libisc1606-9.16.6-150000.12.71.1,libisccc1600-9.16.6-150000.12.71.1,libisccfg1600-9.16.6-150000.12.71.1,libns1604-9.16.6-150000.12.71.1,python3-bind-9.16.6-150000.12.71.1 |
CVE-2019-9517 | 14 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1 |
CVE-2021-3567 | 13 | 7.5 | important | caribou-0.4.21-5.3.1,caribou-common-0.4.21-5.3.1,caribou-devel-0.4.21-5.3.1,caribou-gtk-module-common-0.4.21-5.3.1,caribou-gtk2-module-0.4.21-5.3.1,caribou-gtk3-module-0.4.21-5.3.1,caribou-lang-0.4.21-5.3.1,libcaribou0-0.4.21-5.3.1,typelib-1_0-Caribou-1_0-0.4.21-5.3.1,caribou-0.4.21-5.3.1,caribou-common-0.4.21-5.3.1,caribou-devel-0.4.21-5.3.1,caribou-gtk-module-common-0.4.21-5.3.1,caribou-gtk2-module-0.4.21-5.3.1,caribou-gtk3-module-0.4.21-5.3.1,caribou-lang-0.4.21-5.3.1,libcaribou0-0.4.21-5.3.1,typelib-1_0-Caribou-1_0-0.4.21-5.3.1,caribou-0.4.21-5.3.1,caribou-common-0.4.21-5.3.1,caribou-devel-0.4.21-5.3.1,caribou-gtk-module-common-0.4.21-5.3.1,caribou-gtk2-module-0.4.21-5.3.1,caribou-gtk3-module-0.4.21-5.3.1,caribou-lang-0.4.21-5.3.1,libcaribou0-0.4.21-5.3.1,typelib-1_0-Caribou-1_0-0.4.21-5.3.1,caribou-0.4.21-5.3.1,caribou-common-0.4.21-5.3.1,caribou-devel-0.4.21-5.3.1,caribou-gtk-module-common-0.4.21-5.3.1,caribou-gtk2-module-0.4.21-5.3.1,caribou-gtk3-module-0.4.21-5.3.1,caribou-lang-0.4.21-5.3.1,libcaribou0-0.4.21-5.3.1,typelib-1_0-Caribou-1_0-0.4.21-5.3.1,caribou-0.4.21-5.3.1,caribou-common-0.4.21-5.3.1,caribou-devel-0.4.21-5.3.1,caribou-gtk-module-common-0.4.21-5.3.1,caribou-gtk2-module-0.4.21-5.3.1,caribou-gtk3-module-0.4.21-5.3.1,caribou-lang-0.4.21-5.3.1,libcaribou0-0.4.21-5.3.1,typelib-1_0-Caribou-1_0-0.4.21-5.3.1 |
CVE-2021-26937 | 6 | 7.5 | important | screen-4.6.2-5.3.1,screen-4.6.2-5.3.1,screen-4.6.2-5.3.1,screen-4.6.2-5.3.1,screen-4.6.2-5.3.1 |
CVE-2022-22936 | 1 | 7.5 | important | python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1 |
CVE-2018-20743 | 198 | 7.5 | moderate | mumble-1.2.19-bp151.6.6.1,mumble-64bit-1.2.19-bp151.6.6.1,mumble-server-1.2.19-bp151.6.6.1,mumble-1.2.19-bp151.6.3.1,mumble-64bit-1.2.19-bp151.6.3.1,mumble-server-1.2.19-bp151.6.3.1 |
CVE-2020-9484 | 1 | 7.5 | important | tomcat-9.0.35-4.30.2,tomcat-admin-webapps-9.0.35-4.30.2,tomcat-el-3_0-api-9.0.35-4.30.2,tomcat-jsp-2_3-api-9.0.35-4.30.2,tomcat-lib-9.0.35-4.30.2,tomcat-servlet-4_0-api-9.0.35-4.30.2,tomcat-webapps-9.0.35-4.30.2 |
CVE-2021-4206 | 91 | 7.5 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2019-19926 | 51 | 7.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-15892 | 26 | 7.5 | moderate | libvarnishapi2-6.2.1-bp151.4.3.1,varnish-6.2.1-bp151.4.3.1,varnish-devel-6.2.1-bp151.4.3.1 |
CVE-2020-25275 | 8 | 7.5 | important | dovecot23-2.3.11.3-21.1,dovecot23-backend-mysql-2.3.11.3-21.1,dovecot23-backend-pgsql-2.3.11.3-21.1,dovecot23-backend-sqlite-2.3.11.3-21.1,dovecot23-devel-2.3.11.3-21.1,dovecot23-fts-2.3.11.3-21.1,dovecot23-fts-lucene-2.3.11.3-21.1,dovecot23-fts-solr-2.3.11.3-21.1,dovecot23-fts-squat-2.3.11.3-21.1 |
CVE-2020-12672 | 35 | 7.5 | moderate | GraphicsMagick-1.3.29-bp151.5.15.1,GraphicsMagick-devel-1.3.29-bp151.5.15.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.15.1,libGraphicsMagick++-devel-1.3.29-bp151.5.15.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.15.1,libGraphicsMagick3-config-1.3.29-bp151.5.15.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.15.1,perl-GraphicsMagick-1.3.29-bp151.5.15.1 |
CVE-2020-3123 | 307 | 7.5 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2019-9770 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-9771 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2020-9430 | 40 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-19246 | 1030 | 7.5 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2019-16785 | 299 | 7.5 | moderate | python3-waitress-1.4.3-3.3.1,python2-waitress-1.4.3-3.3.1 |
CVE-2021-27803 | 9 | 7.5 | important | wpa_supplicant-2.9-4.26.1,wpa_supplicant-2.9-4.26.1,wpa_supplicant-2.9-4.26.1,wpa_supplicant-2.9-4.26.1,wpa_supplicant-2.9-4.26.1 |
CVE-2020-36242 | 15 | 7.5 | important | python2-bcrypt-3.1.4-150100.6.2.1,python2-cffi-1.15.0-150000.4.11.2,python2-cryptography-2.9.2-150100.7.8.2,python3-bcrypt-3.1.4-150100.6.2.1,python3-cffi-1.15.0-150000.4.11.2,python3-cryptography-2.9.2-150100.7.8.2,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,python2-cryptography-2.1.4-4.9.2,python3-cryptography-2.1.4-4.9.2,python2-bcrypt-3.1.4-150100.6.2.1,python2-cffi-1.15.0-150000.4.11.2,python2-cryptography-2.9.2-150100.7.8.2,python3-bcrypt-3.1.4-150100.6.2.1,python3-cffi-1.15.0-150000.4.11.2,python3-cryptography-2.9.2-150100.7.8.2,python2-cryptography-2.1.4-4.9.2,python3-cryptography-2.1.4-4.9.2,python2-bcrypt-3.1.4-150100.6.2.1,python2-cffi-1.15.0-150000.4.11.2,python2-cryptography-2.9.2-150100.7.8.2,python3-bcrypt-3.1.4-150100.6.2.1,python3-cffi-1.15.0-150000.4.11.2,python3-cryptography-2.9.2-150100.7.8.2,python2-crcmod-1.7-150100.3.3.4,python3-aliyun-python-sdk-1.0.0-150100.3.7.4,python3-aliyun-python-sdk-aas-2.1.1-150100.3.5.5,python3-aliyun-python-sdk-acm-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-acms-open-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-actiontrail-2.0.3-150100.3.7.5,python3-aliyun-python-sdk-adb-1.0.5-150100.3.7.5,python3-aliyun-python-sdk-address-purification-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-aegis-1.0.6-150100.3.7.5,python3-aliyun-python-sdk-afs-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-airec-2.0.0-150100.3.7.5,python3-aliyun-python-sdk-alidns-2.6.20-150100.3.7.5,python3-aliyun-python-sdk-aligreen-console-1.0.3-150100.3.7.5,python3-aliyun-python-sdk-alimt-3.0.30-150100.3.7.5,python3-aliyun-python-sdk-alinlp-1.0.16-150100.3.7.5,python3-aliyun-python-sdk-aliyuncvc-1.0.10.2-150100.3.7.5,python3-aliyun-python-sdk-amqp-open-1.1.1-150100.3.5.5,python3-aliyun-python-sdk-appmallsservice-1.1.1-150100.3.7.5,python3-aliyun-python-sdk-arms-2.5.22-150100.3.7.5,python3-aliyun-python-sdk-arms4finance-2.0.2-150100.3.7.5,python3-aliyun-python-sdk-baas-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-brinekingdom-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-bss-0.0.4-150100.3.7.5,python3-aliyun-python-sdk-bssopenapi-1.6.2-150100.3.7.5,python3-aliyun-python-sdk-cams-1.0.3-150100.3.7.5,python3-aliyun-python-sdk-cas-20180713_0114-150100.3.7.5,python3-aliyun-python-sdk-cassandra-1.0.6-150100.3.7.5,python3-aliyun-python-sdk-cbn-1.0.7-150100.3.7.5,python3-aliyun-python-sdk-ccc-2.0.4-150100.3.7.5,python3-aliyun-python-sdk-ccs-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-cdn-3.6.1-150100.3.7.5,python3-aliyun-python-sdk-cdrs-1.0.9-150100.3.3.5,python3-aliyun-python-sdk-chatbot-1.2.1-150100.3.7.5,python3-aliyun-python-sdk-clickhouse-2.0.0-150100.3.7.5,python3-aliyun-python-sdk-cloudapi-4.9.2-150100.3.7.5,python3-aliyun-python-sdk-cloudauth-2.0.26-150100.3.7.5,python3-aliyun-python-sdk-cloudesl-2.0.4-150100.3.7.5,python3-aliyun-python-sdk-cloudgame-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-cloudmarketing-2.7.16-150100.3.7.5,python3-aliyun-python-sdk-cloudphoto-1.1.19-150100.3.7.5,python3-aliyun-python-sdk-cloudwf-1.0.3-150100.3.7.5,python3-aliyun-python-sdk-cms-7.0.18-150100.3.7.5,python3-aliyun-python-sdk-codeup-0.0.8-150100.3.7.5,python3-aliyun-python-sdk-companyreg-1.0.2-150100.3.7.5,python3-aliyun-python-sdk-config-1.0.3-150100.3.3.5,python3-aliyun-python-sdk-core-2.13.30-150100.3.7.5,python3-aliyun-python-sdk-cr-4.1.2-150100.3.7.5,python3-aliyun-python-sdk-crm-2.2.1-150100.3.7.5,python3-aliyun-python-sdk-cs-4.8.1-150100.3.7.5,python3-aliyun-python-sdk-csb-1.2.9-150100.3.7.5,python3-aliyun-python-sdk-cspro-1.3.9-150100.3.7.5,python3-aliyun-python-sdk-cusanalytic_sc_online-1.0.2-150100.3.7.5,python3-aliyun-python-sdk-das-1.0.5-150100.3.7.5,python3-aliyun-python-sdk-dataworks-public-3.2.6-150100.3.7.5,python3-aliyun-python-sdk-dbfs-1.0.2-150100.3.7.5,python3-aliyun-python-sdk-dbs-1.0.29-150100.3.7.5,python3-aliyun-python-sdk-dcdn-2.1.2-150100.3.7.5,python3-aliyun-python-sdk-ddoscoo-1.0.1-150100.3.3.5,python3-aliyun-python-sdk-dds-3.5.0-150100.3.7.5,python3-aliyun-python-sdk-democenter-1.1.0-150100.3.7.5,python3-aliyun-python-sdk-devops-rdc-1.9.0-150100.3.7.5,python3-aliyun-python-sdk-dg-1.0.9-150100.3.3.5,python3-aliyun-python-sdk-dms-enterprise-1.12.0-150100.3.7.5,python3-aliyun-python-sdk-domain-3.14.4-150100.3.7.5,python3-aliyun-python-sdk-domain-intl-1.6.0-150100.3.7.5,python3-aliyun-python-sdk-drds-20201028-150100.3.7.5,python3-aliyun-python-sdk-dts-5.1.9-150100.3.7.5,python3-aliyun-python-sdk-dybaseapi-1.0.6-150100.3.7.5,python3-aliyun-python-sdk-dyplsapi-1.3.0-150100.3.7.5,python3-aliyun-python-sdk-dypnsapi-1.1.3-150100.3.7.5,python3-aliyun-python-sdk-dysmsapi-2.1.1-150100.3.7.5,python3-aliyun-python-sdk-dyvmsapi-3.0.2-150100.3.7.5,python3-aliyun-python-sdk-eais-2.0.0-150100.3.3.5,python3-aliyun-python-sdk-eas-0.0.3-150100.3.7.5,python3-aliyun-python-sdk-eci-1.1.3-150100.3.7.5,python3-aliyun-python-sdk-ecs-4.23.9-150100.3.7.5,python3-aliyun-python-sdk-edas-3.15.2-150100.3.7.5,python3-aliyun-python-sdk-ehpc-1.14.1-150100.3.7.5,python3-aliyun-python-sdk-elasticsearch-3.0.20-150100.3.7.5,python3-aliyun-python-sdk-emap-1.0-150100.3.3.5,python3-aliyun-python-sdk-emas-appmonitor-1.2.0-150100.3.3.5,python3-aliyun-python-sdk-emr-3.3.2-150100.3.7.5,python3-aliyun-python-sdk-ens-1.3.3-150100.3.7.5,python3-aliyun-python-sdk-ess-2.3.3-150100.3.7.5,python3-aliyun-python-sdk-et-industry-openapi-3.6-150100.3.3.5,python3-aliyun-python-sdk-faas-2.7.11-150100.3.7.5,python3-aliyun-python-sdk-facebody-1.2.15-150100.3.7.5,python3-aliyun-python-sdk-fnf-1.8.0-150100.3.7.5,python3-aliyun-python-sdk-foas-2.3.3-150100.3.7.5,python3-aliyun-python-sdk-ft-5.6.7-150100.3.7.5,python3-aliyun-python-sdk-gdb-1.0.0-150100.3.3.5,python3-aliyun-python-sdk-geoip-1.0.3-150100.3.7.5,python3-aliyun-python-sdk-goodstech-1.0.2-150100.3.7.5,python3-aliyun-python-sdk-gpdb-1.0.5-150100.3.7.5,python3-aliyun-python-sdk-green-3.6.3-150100.3.7.5,python3-aliyun-python-sdk-gts-phd-1-150100.3.7.5,python3-aliyun-python-sdk-hbase-2.9.2-150100.3.7.5,python3-aliyun-python-sdk-hbr-0.0.2-150100.3.7.5,python3-aliyun-python-sdk-highddos-2.1.2-150100.3.7.5,python3-aliyun-python-sdk-hiknoengine-0.0.2-150100.3.7.5,python3-aliyun-python-sdk-hitsdb-1.0.1-150100.3.3.5,python3-aliyun-python-sdk-hivisengine-0.0.2-150100.3.7.5,python3-aliyun-python-sdk-hpc-2.0.3-150100.3.7.5,python3-aliyun-python-sdk-hsm-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-httpdns-2.1.1-150100.3.7.5,python3-aliyun-python-sdk-idrsservice-3.7.3-150100.3.3.5,python3-aliyun-python-sdk-idsp-1.4-150100.3.3.5,python3-aliyun-python-sdk-imageaudit-1.0.7-150100.3.7.5,python3-aliyun-python-sdk-imageenhan-1.1.2-150100.3.7.5,python3-aliyun-python-sdk-imageprocess-1.0.10-150100.3.7.5,python3-aliyun-python-sdk-imagerecog-1.0.13-150100.3.7.5,python3-aliyun-python-sdk-imagesearch-2.0.0-150100.3.7.5,python3-aliyun-python-sdk-imageseg-1.1.8-150100.3.7.5,python3-aliyun-python-sdk-imgsearch-1.1.6-150100.3.7.5,python3-aliyun-python-sdk-imm-1.23.0-150100.3.7.5,python3-aliyun-python-sdk-industry-brain-5.0.52-150100.3.7.5,python3-aliyun-python-sdk-iot-8.21.1-150100.3.7.5,python3-aliyun-python-sdk-iqa-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-ivision-1.2.0-150100.3.7.5,python3-aliyun-python-sdk-ivpd-1.0.6.1-150100.3.7.5,python3-aliyun-python-sdk-jaq-2.0.7-150100.3.7.5,python3-aliyun-python-sdk-jarvis-1.2.4-150100.3.7.5,python3-aliyun-python-sdk-jarvis-public-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-kms-2.14.0-150100.3.7.5,python3-aliyun-python-sdk-ledgerdb-0.7.0-150100.3.7.5,python3-aliyun-python-sdk-linkedmall-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-linkface-1.2.0-150100.3.7.5,python3-aliyun-python-sdk-linkwan-1.0.3-150100.3.7.5,python3-aliyun-python-sdk-live-3.9.5-150100.3.7.5,python3-aliyun-python-sdk-lubancloud-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-market-2.0.24-150100.3.7.5,python3-aliyun-python-sdk-metering-1.0.0-150100.3.3.5,python3-aliyun-python-sdk-mopen-1.1.1-150100.3.7.5,python3-aliyun-python-sdk-mpaas-1.0.0-150100.3.3.5,python3-aliyun-python-sdk-mts-2.7.6-150100.3.7.5,python3-aliyun-python-sdk-multimediaai-1.1.3-150100.3.7.5,python3-aliyun-python-sdk-nas-3.10.0-150100.3.7.5,python3-aliyun-python-sdk-netana-1.0.0-150100.3.7.5,python3-aliyun-python-sdk-nlp-automl-0.0.9-150100.3.7.5,python3-aliyun-python-sdk-nls-cloud-meta-1.0.1-150100.3.7.5,python3-aliyun-python-sdk-objectdet-1.0.10-150100.3.7.4,python3-aliyun-python-sdk-ocr-1.0.9-150100.3.7.4,python3-aliyun-python-sdk-ocs-0.0.4-150100.3.7.4,python3-aliyun-python-sdk-oms-0.0.3-150100.3.7.4,python3-aliyun-python-sdk-ons-3.1.6-150100.3.7.4,python3-aliyun-python-sdk-onsmqtt-1.0.5-150100.3.7.4,python3-aliyun-python-sdk-oos-1.4.0-150100.3.7.4,python3-aliyun-python-sdk-openanalytics-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-openanalytics-open-2.0.2-150100.3.7.4,python3-aliyun-python-sdk-opensearch-0.9.0-150100.3.7.4,python3-aliyun-python-sdk-ossadmin-0.0.3-150100.3.7.4,python3-aliyun-python-sdk-ots-4.0.1-150100.3.7.4,python3-aliyun-python-sdk-outboundbot-1.0.5-150100.3.7.4,python3-aliyun-python-sdk-paistudio-1.0.0-150100.3.7.4,python3-aliyun-python-sdk-petadata-1.2.1-150100.3.7.4,python3-aliyun-python-sdk-polardb-1.8.3-150100.3.7.4,python3-aliyun-python-sdk-polardbx-20201028-150100.3.3.4,python3-aliyun-python-sdk-privatelink-1.0.2-150100.3.3.4,python3-aliyun-python-sdk-productcatalog-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-pts-2.1.0-150100.3.7.4,python3-aliyun-python-sdk-push-3.13.6-150100.3.7.4,python3-aliyun-python-sdk-pvtz-1.0.5-150100.3.7.4,python3-aliyun-python-sdk-qualitycheck-3.0.9-150100.3.7.4,python3-aliyun-python-sdk-quickbi-public-1.4.0-150100.3.7.4,python3-aliyun-python-sdk-r-kvstore-2.13.0-150100.3.7.4,python3-aliyun-python-sdk-ram-3.2.0-150100.3.7.4,python3-aliyun-python-sdk-rdc-1.1-150100.3.7.4,python3-aliyun-python-sdk-rds-2.5.8-150100.3.7.4,python3-aliyun-python-sdk-reid-1.1.8.5-150100.3.7.4,python3-aliyun-python-sdk-resourcemanager-1.0.0-150100.3.7.4,python3-aliyun-python-sdk-retailcloud-2.0.12-150100.3.7.4,python3-aliyun-python-sdk-risk-0.0.3-150100.3.7.4,python3-aliyun-python-sdk-ros-3.6.0-150100.3.7.4,python3-aliyun-python-sdk-rtc-1.2.5-150100.3.7.4,python3-aliyun-python-sdk-sae-1.5.0.0-150100.3.7.4,python3-aliyun-python-sdk-saf-3.0.2-150100.3.7.4,python3-aliyun-python-sdk-safconsole-1.0.1-150100.3.3.4,python3-aliyun-python-sdk-sas-1.1.3-150100.3.7.4,python3-aliyun-python-sdk-sas-api-2.1.1-150100.3.7.4,python3-aliyun-python-sdk-scdn-2.2.3-150100.3.7.4,python3-aliyun-python-sdk-schedulerx2-1.0.3-150100.3.7.4,python3-aliyun-python-sdk-sddp-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-servicemesh-1.0.5-150100.3.3.4,python3-aliyun-python-sdk-sgw-1.0.0-150100.3.3.4,python3-aliyun-python-sdk-slb-3.3.3-150100.3.7.4,python3-aliyun-python-sdk-sls-1.0.8-150100.3.3.4,python3-aliyun-python-sdk-smartag-1.5.4-150100.3.7.4,python3-aliyun-python-sdk-smarthosting-1.0.1-150100.3.3.4,python3-aliyun-python-sdk-smc-1.0.2-150100.3.7.4,python3-aliyun-python-sdk-snsuapi-1.7.1-150100.3.7.4,python3-aliyun-python-sdk-status-3.7-150100.3.7.4,python3-aliyun-python-sdk-sts-3.0.2-150100.3.7.4,python3-aliyun-python-sdk-tag-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-tdsr-0.9.2-150100.3.3.4,python3-aliyun-python-sdk-teambition-aliyun-1.0.8-150100.3.3.4,python3-aliyun-python-sdk-tesladam-1.0.2-150100.3.7.4,python3-aliyun-python-sdk-teslamaxcompute-1.5.5-150100.3.7.4,python3-aliyun-python-sdk-teslastream-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-trademark-1.2.1-150100.3.7.4,python3-aliyun-python-sdk-ubsms-2.0.5-150100.3.7.4,python3-aliyun-python-sdk-uis-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-unimkt-1.0.24-150100.3.7.4,python3-aliyun-python-sdk-vcs-2.0.4-150100.3.7.4,python3-aliyun-python-sdk-viapiutils-1.0-150100.3.7.4,python3-aliyun-python-sdk-videoenhan-1.0.7-150100.3.7.4,python3-aliyun-python-sdk-videorecog-1.0.2-150100.3.7.4,python3-aliyun-python-sdk-videosearch-1.1.0-150100.3.7.4,python3-aliyun-python-sdk-videoseg-1.0.3-150100.3.7.4,python3-aliyun-python-sdk-visionai-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-visionai-poc-1.0.1-150100.3.7.4,python3-aliyun-python-sdk-vod-2.15.12-150100.3.7.4,python3-aliyun-python-sdk-voicenavigator-1.1.1-150100.3.7.4,python3-aliyun-python-sdk-vpc-3.0.12-150100.3.7.4,python3-aliyun-python-sdk-vs-1.10.2-150100.3.7.4,python3-aliyun-python-sdk-waf-openapi-1.1.4-150100.3.7.4,python3-aliyun-python-sdk-webplus-1.0.0-150100.3.7.4,python3-aliyun-python-sdk-welfare-inner-1.1.0-150100.3.7.4,python3-aliyun-python-sdk-workorder-3.0.0-150100.3.7.4,python3-aliyun-python-sdk-xspace-1.2.1-150100.3.7.4,python3-aliyun-python-sdk-xtrace-0.2.2-150100.3.7.4,python3-aliyun-python-sdk-yundun-2.1.4-150100.3.7.4,python3-aliyun-python-sdk-yundun-ds-1.0.0-150100.3.7.4,python3-crcmod-1.7-150100.3.3.4,python3-oss2-2.14.0-150100.3.3.4,python2-cryptography-2.1.4-4.9.2,python3-cryptography-2.1.4-4.9.2,python2-cryptography-2.1.4-4.9.2,python3-cryptography-2.1.4-4.9.2,python2-cryptography-vectors-2.9.2-150000.3.7.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python2-bcrypt-3.1.4-150100.6.2.1,python2-cffi-1.15.0-150000.4.11.2,python2-cryptography-2.9.2-150100.7.8.2,python3-bcrypt-3.1.4-150100.6.2.1,python3-cffi-1.15.0-150000.4.11.2,python3-cryptography-2.9.2-150100.7.8.2,python2-cryptography-2.1.4-4.9.2,python3-cryptography-2.1.4-4.9.2 |
CVE-2019-11479 | 7 | 7.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2019-19603 | 582 | 7.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2022-34169 | 12 | 7.5 | important | java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1 |
CVE-2020-29361 | 372 | 7.5 | important | libp11-kit0-0.23.2-4.13.1,libp11-kit0-32bit-0.23.2-4.13.1,p11-kit-0.23.2-4.13.1,p11-kit-devel-0.23.2-4.13.1,p11-kit-nss-trust-0.23.2-4.13.1,p11-kit-tools-0.23.2-4.13.1,libp11-kit0-0.23.2-4.13.1,libp11-kit0-32bit-0.23.2-4.13.1,p11-kit-0.23.2-4.13.1,p11-kit-devel-0.23.2-4.13.1,p11-kit-nss-trust-0.23.2-4.13.1,p11-kit-tools-0.23.2-4.13.1,libp11-kit0-0.23.2-4.13.1,libp11-kit0-32bit-0.23.2-4.13.1,p11-kit-0.23.2-4.13.1,p11-kit-devel-0.23.2-4.13.1,p11-kit-nss-trust-0.23.2-4.13.1,p11-kit-tools-0.23.2-4.13.1,libp11-kit0-0.23.2-4.13.1,libp11-kit0-32bit-0.23.2-4.13.1,p11-kit-0.23.2-4.13.1,p11-kit-devel-0.23.2-4.13.1,p11-kit-nss-trust-0.23.2-4.13.1,p11-kit-tools-0.23.2-4.13.1,libp11-kit0-0.23.2-4.13.1,libp11-kit0-32bit-0.23.2-4.13.1,p11-kit-0.23.2-4.13.1,p11-kit-devel-0.23.2-4.13.1,p11-kit-nss-trust-0.23.2-4.13.1,p11-kit-tools-0.23.2-4.13.1 |
CVE-2022-41861 | 19 | 7.5 | important | freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1 |
CVE-2023-25577 | 42 | 7.5 | important | python3-Werkzeug-0.14.1-150100.6.6.1,python3-Werkzeug-0.14.1-150100.6.6.1,python3-Werkzeug-0.14.1-150100.6.6.1 |
CVE-2019-9516 | 19 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1,nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2022-23041 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2018-16860 | 103 | 7.5 | moderate | libheimdal-7.7.0-bp151.4.3.1,libheimdal-devel-7.7.0-bp151.4.3.1 |
CVE-2021-3531 | 20 | 7.5 | important | ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1 |
CVE-2023-39198 | 34 | 7.5 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2022-0586 | 17 | 7.5 | important | libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1 |
CVE-2021-34798 | 16 | 7.5 | important | apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1 |
CVE-2017-18926 | 7 | 7.5 | important | libraptor-devel-2.0.15-3.3.1,libraptor2-0-2.0.15-3.3.1,raptor-2.0.15-3.3.1 |
CVE-2021-41991 | 13 | 7.5 | moderate | strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2 |
CVE-2023-28708 | 7 | 7.5 | important | tomcat-9.0.36-150100.4.90.1,tomcat-admin-webapps-9.0.36-150100.4.90.1,tomcat-el-3_0-api-9.0.36-150100.4.90.1,tomcat-jsp-2_3-api-9.0.36-150100.4.90.1,tomcat-lib-9.0.36-150100.4.90.1,tomcat-servlet-4_0-api-9.0.36-150100.4.90.1,tomcat-webapps-9.0.36-150100.4.90.1,tomcat-9.0.36-150100.4.90.1,tomcat-admin-webapps-9.0.36-150100.4.90.1,tomcat-el-3_0-api-9.0.36-150100.4.90.1,tomcat-jsp-2_3-api-9.0.36-150100.4.90.1,tomcat-lib-9.0.36-150100.4.90.1,tomcat-servlet-4_0-api-9.0.36-150100.4.90.1,tomcat-webapps-9.0.36-150100.4.90.1,tomcat-9.0.36-150100.4.90.1,tomcat-admin-webapps-9.0.36-150100.4.90.1,tomcat-el-3_0-api-9.0.36-150100.4.90.1,tomcat-jsp-2_3-api-9.0.36-150100.4.90.1,tomcat-lib-9.0.36-150100.4.90.1,tomcat-servlet-4_0-api-9.0.36-150100.4.90.1,tomcat-webapps-9.0.36-150100.4.90.1 |
CVE-2019-8322 | 105 | 7.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-48279 | 16 | 7.5 | important | apache2-mod_security2-2.9.2-150000.3.6.1,apache2-mod_security2-2.9.2-150000.3.6.1,apache2-mod_security2-2.9.2-150000.3.6.1 |
CVE-2023-22799 | 14 | 7.5 | moderate | ruby2.5-rubygem-globalid-0.4.1-150000.3.3.1 |
CVE-2019-12420 | 487 | 7.5 | important | perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-3.4.5-12.10.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.10.1,spamassassin-3.4.5-12.10.1 |
CVE-2020-36332 | 28 | 7.5 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2023-20900 | 7 | 7.5 | important | libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1,libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1,libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1 |
CVE-2019-1351 | 7 | 7.5 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2018-21247 | 7 | 7.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2020-25829 | 11 | 7.5 | important | pdns-recursor-4.3.5-bp152.2.12.1 |
CVE-2023-4055 | -432 | 7.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2023-42795 | 22 | 7.5 | important | tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1 |
CVE-2021-20270 | 57 | 7.5 | important | python3-Pygments-2.6.1-7.7.1,python3-Pygments-2.6.1-7.7.1,python3-Pygments-2.6.1-7.7.1,python3-Pygments-2.6.1-7.7.1,python3-Pygments-2.6.1-7.7.1 |
CVE-2022-45685 | 92 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-4207 | 91 | 7.5 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2019-16786 | 299 | 7.5 | moderate | python3-waitress-1.4.3-3.3.1,python2-waitress-1.4.3-3.3.1 |
CVE-2019-19065 | 17 | 7.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-41862 | 4 | 7.5 | important | libecpg6-12.14-150100.3.37.1,libpq5-12.14-150100.3.37.1,libpq5-32bit-12.14-150100.3.37.1,postgresql12-12.14-150100.3.37.1,postgresql12-contrib-12.14-150100.3.37.1,postgresql12-devel-12.14-150100.3.37.1,postgresql12-docs-12.14-150100.3.37.1,postgresql12-plperl-12.14-150100.3.37.1,postgresql12-plpython-12.14-150100.3.37.1,postgresql12-pltcl-12.14-150100.3.37.1,postgresql12-server-12.14-150100.3.37.1,postgresql12-server-devel-12.14-150100.3.37.1,libecpg6-12.14-150100.3.37.1,libpq5-12.14-150100.3.37.1,libpq5-32bit-12.14-150100.3.37.1,postgresql12-12.14-150100.3.37.1,postgresql12-contrib-12.14-150100.3.37.1,postgresql12-devel-12.14-150100.3.37.1,postgresql12-docs-12.14-150100.3.37.1,postgresql12-plperl-12.14-150100.3.37.1,postgresql12-plpython-12.14-150100.3.37.1,postgresql12-pltcl-12.14-150100.3.37.1,postgresql12-server-12.14-150100.3.37.1,postgresql12-server-devel-12.14-150100.3.37.1,libecpg6-12.14-150100.3.37.1,libpq5-12.14-150100.3.37.1,libpq5-32bit-12.14-150100.3.37.1,postgresql12-12.14-150100.3.37.1,postgresql12-contrib-12.14-150100.3.37.1,postgresql12-devel-12.14-150100.3.37.1,postgresql12-docs-12.14-150100.3.37.1,postgresql12-plperl-12.14-150100.3.37.1,postgresql12-plpython-12.14-150100.3.37.1,postgresql12-pltcl-12.14-150100.3.37.1,postgresql12-server-12.14-150100.3.37.1,postgresql12-server-devel-12.14-150100.3.37.1 |
CVE-2019-9817 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2022-31626 | 7 | 7.5 | important | apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1,apache2-mod_php7-7.2.5-150000.4.95.1,php7-7.2.5-150000.4.95.1,php7-bcmath-7.2.5-150000.4.95.1,php7-bz2-7.2.5-150000.4.95.1,php7-calendar-7.2.5-150000.4.95.1,php7-ctype-7.2.5-150000.4.95.1,php7-curl-7.2.5-150000.4.95.1,php7-dba-7.2.5-150000.4.95.1,php7-devel-7.2.5-150000.4.95.1,php7-dom-7.2.5-150000.4.95.1,php7-enchant-7.2.5-150000.4.95.1,php7-exif-7.2.5-150000.4.95.1,php7-fastcgi-7.2.5-150000.4.95.1,php7-fileinfo-7.2.5-150000.4.95.1,php7-fpm-7.2.5-150000.4.95.1,php7-ftp-7.2.5-150000.4.95.1,php7-gd-7.2.5-150000.4.95.1,php7-gettext-7.2.5-150000.4.95.1,php7-gmp-7.2.5-150000.4.95.1,php7-iconv-7.2.5-150000.4.95.1,php7-intl-7.2.5-150000.4.95.1,php7-json-7.2.5-150000.4.95.1,php7-ldap-7.2.5-150000.4.95.1,php7-mbstring-7.2.5-150000.4.95.1,php7-mysql-7.2.5-150000.4.95.1,php7-odbc-7.2.5-150000.4.95.1,php7-opcache-7.2.5-150000.4.95.1,php7-openssl-7.2.5-150000.4.95.1,php7-pcntl-7.2.5-150000.4.95.1,php7-pdo-7.2.5-150000.4.95.1,php7-pear-7.2.5-150000.4.95.1,php7-pear-Archive_Tar-7.2.5-150000.4.95.1,php7-pgsql-7.2.5-150000.4.95.1,php7-phar-7.2.5-150000.4.95.1,php7-posix-7.2.5-150000.4.95.1,php7-readline-7.2.5-150000.4.95.1,php7-shmop-7.2.5-150000.4.95.1,php7-snmp-7.2.5-150000.4.95.1,php7-soap-7.2.5-150000.4.95.1,php7-sockets-7.2.5-150000.4.95.1,php7-sodium-7.2.5-150000.4.95.1,php7-sqlite-7.2.5-150000.4.95.1,php7-sysvmsg-7.2.5-150000.4.95.1,php7-sysvsem-7.2.5-150000.4.95.1,php7-sysvshm-7.2.5-150000.4.95.1,php7-tidy-7.2.5-150000.4.95.1,php7-tokenizer-7.2.5-150000.4.95.1,php7-wddx-7.2.5-150000.4.95.1,php7-xmlreader-7.2.5-150000.4.95.1,php7-xmlrpc-7.2.5-150000.4.95.1,php7-xmlwriter-7.2.5-150000.4.95.1,php7-xsl-7.2.5-150000.4.95.1,php7-zip-7.2.5-150000.4.95.1,php7-zlib-7.2.5-150000.4.95.1 |
CVE-2020-15673 | 3 | 7.5 | important | MozillaFirefox-78.3.0-3.108.1,MozillaFirefox-devel-78.3.0-3.108.1,MozillaFirefox-translations-common-78.3.0-3.108.1,MozillaFirefox-translations-other-78.3.0-3.108.1,MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2 |
CVE-2020-36330 | 28 | 7.5 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2019-20095 | 15 | 7.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2016-7069 | 2142 | 7.5 | moderate | dnsdist-1.8.0-150100.3.5.1,dnsdist-1.8.0-150100.3.5.1 |
CVE-2019-9514 | 19 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1 |
CVE-2017-16808 | 628 | 7.5 | moderate | tcpdump-4.9.2-3.9.1,tcpdump-4.9.2-3.6.1 |
CVE-2021-38507 | 7 | 7.5 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2018-10811 | 558 | 7.5 | important | strongswan-5.6.0-4.3.2,strongswan-doc-5.6.0-4.3.2,strongswan-hmac-5.6.0-4.3.2,strongswan-ipsec-5.6.0-4.3.2,strongswan-libs0-5.6.0-4.3.2 |
CVE-2023-24805 | 5 | 7.5 | important | cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1,cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1,cups-filters-1.20.3-150000.3.10.1,cups-filters-devel-1.20.3-150000.3.10.1,libkpathsea6-6.2.3-150000.11.20.1,libpoppler-cpp0-0.62.0-150000.4.12.1,libpoppler-devel-0.62.0-150000.4.12.1,libpoppler-glib-devel-0.62.0-150000.4.12.1,libpoppler-glib8-0.62.0-150000.4.12.1,libpoppler73-0.62.0-150000.4.12.1,libptexenc1-1.3.5-150000.11.20.1,libsynctex1-1.18-150000.11.20.1,libtexlua52-5-5.2.4-150000.11.20.1,libtexluajit2-2.1.0beta2-150000.11.20.1,perl-biber-2017.20170520.svn30357-150000.11.20.1,poppler-tools-0.62.0-150000.4.12.1,texlive-2017.20170520-150000.11.20.1,texlive-a2ping-bin-2017.20170520.svn27321-150000.11.20.1,texlive-accfonts-bin-2017.20170520.svn12688-150000.11.20.1,texlive-adhocfilelist-bin-2017.20170520.svn28038-150000.11.20.1,texlive-afm2pl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-aleph-bin-2017.20170520.svn44143-150000.11.20.1,texlive-amstex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-arara-bin-2017.20170520.svn29036-150000.11.20.1,texlive-asymptote-bin-2017.20170520.svn43843-150000.11.20.1,texlive-authorindex-bin-2017.20170520.svn18790-150000.11.20.1,texlive-autosp-bin-2017.20170520.svn44143-150000.11.20.1,texlive-biber-bin-2017.20170520.svn42679-150000.11.20.1,texlive-bibexport-bin-2017.20170520.svn16219-150000.11.20.1,texlive-bibtex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtex8-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bibtexu-bin-2017.20170520.svn44143-150000.11.20.1,texlive-bin-devel-2017.20170520-150000.11.20.1,texlive-bundledoc-bin-2017.20170520.svn17794-150000.11.20.1,texlive-cachepic-bin-2017.20170520.svn15543-150000.11.20.1,texlive-checkcites-bin-2017.20170520.svn25623-150000.11.20.1,texlive-checklistings-bin-2017.20170520.svn38300-150000.11.20.1,texlive-chktex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-150000.11.20.1,texlive-cjkutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-context-bin-2017.20170520.svn34112-150000.11.20.1,texlive-convbkmk-bin-2017.20170520.svn30408-150000.11.20.1,texlive-crossrefware-bin-2017.20170520.svn43866-150000.11.20.1,texlive-cslatex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-csplain-bin-2017.20170520.svn33902-150000.11.20.1,texlive-ctanify-bin-2017.20170520.svn24061-150000.11.20.1,texlive-ctanupload-bin-2017.20170520.svn23866-150000.11.20.1,texlive-ctie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cweb-bin-2017.20170520.svn44143-150000.11.20.1,texlive-cyrillic-bin-bin-2017.20170520.svn29741-150000.11.20.1,texlive-de-macro-bin-2017.20170520.svn17399-150000.11.20.1,texlive-detex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-diadia-bin-2017.20170520.svn37645-150000.11.20.1,texlive-dosepsbin-bin-2017.20170520.svn24759-150000.11.20.1,texlive-dtl-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dtxgen-bin-2017.20170520.svn29031-150000.11.20.1,texlive-dviasm-bin-2017.20170520.svn8329-150000.11.20.1,texlive-dvicopy-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvidvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dviinfox-bin-2017.20170520.svn44515-150000.11.20.1,texlive-dviljk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipdfmx-bin-2017.20170520.svn40273-150000.11.20.1,texlive-dvipng-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvipos-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvips-bin-2017.20170520.svn44143-150000.11.20.1,texlive-dvisvgm-bin-2017.20170520.svn40987-150000.11.20.1,texlive-ebong-bin-2017.20170520.svn21000-150000.11.20.1,texlive-eplain-bin-2017.20170520.svn3006-150000.11.20.1,texlive-epspdf-bin-2017.20170520.svn29050-150000.11.20.1,texlive-epstopdf-bin-2017.20170520.svn18336-150000.11.20.1,texlive-exceltex-bin-2017.20170520.svn25860-150000.11.20.1,texlive-fig4latex-bin-2017.20170520.svn14752-150000.11.20.1,texlive-findhyph-bin-2017.20170520.svn14758-150000.11.20.1,texlive-fontinst-bin-2017.20170520.svn29741-150000.11.20.1,texlive-fontools-bin-2017.20170520.svn25997-150000.11.20.1,texlive-fontware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-fragmaster-bin-2017.20170520.svn13663-150000.11.20.1,texlive-getmap-bin-2017.20170520.svn34971-150000.11.20.1,texlive-glossaries-bin-2017.20170520.svn37813-150000.11.20.1,texlive-gregoriotex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-gsftopk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-jadetex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-kotex-utils-bin-2017.20170520.svn32101-150000.11.20.1,texlive-kpathsea-bin-2017.20170520.svn44143-150000.11.20.1,texlive-kpathsea-devel-6.2.3-150000.11.20.1,texlive-lacheck-bin-2017.20170520.svn44143-150000.11.20.1,texlive-latex-bin-bin-2017.20170520.svn14050-150000.11.20.1,texlive-latex-git-log-bin-2017.20170520.svn30983-150000.11.20.1,texlive-latex-papersize-bin-2017.20170520.svn42296-150000.11.20.1,texlive-latex2man-bin-2017.20170520.svn13663-150000.11.20.1,texlive-latex2nemeth-bin-2017.20170520.svn42300-150000.11.20.1,texlive-latexdiff-bin-2017.20170520.svn16420-150000.11.20.1,texlive-latexfileversion-bin-2017.20170520.svn25012-150000.11.20.1,texlive-latexindent-bin-2017.20170520.svn32150-150000.11.20.1,texlive-latexmk-bin-2017.20170520.svn10937-150000.11.20.1,texlive-latexpand-bin-2017.20170520.svn27025-150000.11.20.1,texlive-lcdftypetools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-lilyglyphs-bin-2017.20170520.svn31696-150000.11.20.1,texlive-listbib-bin-2017.20170520.svn26126-150000.11.20.1,texlive-listings-ext-bin-2017.20170520.svn15093-150000.11.20.1,texlive-lollipop-bin-2017.20170520.svn41465-150000.11.20.1,texlive-ltxfileinfo-bin-2017.20170520.svn29005-150000.11.20.1,texlive-ltximg-bin-2017.20170520.svn32346-150000.11.20.1,texlive-lua2dox-bin-2017.20170520.svn29053-150000.11.20.1,texlive-luaotfload-bin-2017.20170520.svn34647-150000.11.20.1,texlive-luatex-bin-2017.20170520.svn44549-150000.11.20.1,texlive-lwarp-bin-2017.20170520.svn43292-150000.11.20.1,texlive-m-tx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-make4ht-bin-2017.20170520.svn37750-150000.11.20.1,texlive-makedtx-bin-2017.20170520.svn38769-150000.11.20.1,texlive-makeindex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-match_parens-bin-2017.20170520.svn23500-150000.11.20.1,texlive-mathspic-bin-2017.20170520.svn23661-150000.11.20.1,texlive-metafont-bin-2017.20170520.svn44143-150000.11.20.1,texlive-metapost-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mf2pt1-bin-2017.20170520.svn23406-150000.11.20.1,texlive-mflua-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mfware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-mkgrkindex-bin-2017.20170520.svn14428-150000.11.20.1,texlive-mkjobtexmf-bin-2017.20170520.svn8457-150000.11.20.1,texlive-mkpic-bin-2017.20170520.svn33688-150000.11.20.1,texlive-mltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-mptopdf-bin-2017.20170520.svn18674-150000.11.20.1,texlive-multibibliography-bin-2017.20170520.svn30534-150000.11.20.1,texlive-musixtex-bin-2017.20170520.svn37026-150000.11.20.1,texlive-musixtnt-bin-2017.20170520.svn44143-150000.11.20.1,texlive-omegaware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-patgen-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pax-bin-2017.20170520.svn10843-150000.11.20.1,texlive-pdfbook2-bin-2017.20170520.svn37537-150000.11.20.1,texlive-pdfcrop-bin-2017.20170520.svn14387-150000.11.20.1,texlive-pdfjam-bin-2017.20170520.svn17868-150000.11.20.1,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-150000.11.20.1,texlive-pdftex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdftools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pdfxup-bin-2017.20170520.svn40690-150000.11.20.1,texlive-pedigree-perl-bin-2017.20170520.svn25962-150000.11.20.1,texlive-perltex-bin-2017.20170520.svn16181-150000.11.20.1,texlive-petri-nets-bin-2017.20170520.svn39165-150000.11.20.1,texlive-pfarrei-bin-2017.20170520.svn29348-150000.11.20.1,texlive-pkfix-bin-2017.20170520.svn13364-150000.11.20.1,texlive-pkfix-helper-bin-2017.20170520.svn13663-150000.11.20.1,texlive-platex-bin-2017.20170520.svn22859-150000.11.20.1,texlive-pmx-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pmxchords-bin-2017.20170520.svn32405-150000.11.20.1,texlive-ps2pk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-pst-pdf-bin-2017.20170520.svn7838-150000.11.20.1,texlive-pst2pdf-bin-2017.20170520.svn29333-150000.11.20.1,texlive-pstools-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-150000.11.20.1,texlive-ptex2pdf-bin-2017.20170520.svn29335-150000.11.20.1,texlive-ptexenc-devel-1.3.5-150000.11.20.1,texlive-purifyeps-bin-2017.20170520.svn13663-150000.11.20.1,texlive-pygmentex-bin-2017.20170520.svn34996-150000.11.20.1,texlive-pythontex-bin-2017.20170520.svn31638-150000.11.20.1,texlive-rubik-bin-2017.20170520.svn32919-150000.11.20.1,texlive-seetexk-bin-2017.20170520.svn44143-150000.11.20.1,texlive-splitindex-bin-2017.20170520.svn29688-150000.11.20.1,texlive-srcredact-bin-2017.20170520.svn38710-150000.11.20.1,texlive-sty2dtx-bin-2017.20170520.svn21215-150000.11.20.1,texlive-svn-multi-bin-2017.20170520.svn13663-150000.11.20.1,texlive-synctex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-synctex-devel-1.18-150000.11.20.1,texlive-tetex-bin-2017.20170520.svn43957-150000.11.20.1,texlive-tex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tex4ebook-bin-2017.20170520.svn37771-150000.11.20.1,texlive-tex4ht-bin-2017.20170520.svn44143-150000.11.20.1,texlive-texconfig-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texcount-bin-2017.20170520.svn13013-150000.11.20.1,texlive-texdef-bin-2017.20170520.svn21802-150000.11.20.1,texlive-texdiff-bin-2017.20170520.svn15506-150000.11.20.1,texlive-texdirflatten-bin-2017.20170520.svn12782-150000.11.20.1,texlive-texdoc-bin-2017.20170520.svn29741-150000.11.20.1,texlive-texfot-bin-2017.20170520.svn33155-150000.11.20.1,texlive-texliveonfly-bin-2017.20170520.svn24062-150000.11.20.1,texlive-texloganalyser-bin-2017.20170520.svn13663-150000.11.20.1,texlive-texlua-devel-5.2.4-150000.11.20.1,texlive-texluajit-devel-2.1.0beta2-150000.11.20.1,texlive-texosquery-bin-2017.20170520.svn43596-150000.11.20.1,texlive-texsis-bin-2017.20170520.svn3006-150000.11.20.1,texlive-texware-bin-2017.20170520.svn44143-150000.11.20.1,texlive-thumbpdf-bin-2017.20170520.svn6898-150000.11.20.1,texlive-tie-bin-2017.20170520.svn44143-150000.11.20.1,texlive-tpic2pdftex-bin-2017.20170520.svn29741-150000.11.20.1,texlive-ttfutils-bin-2017.20170520.svn44143-150000.11.20.1,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-150000.11.20.1,texlive-ulqda-bin-2017.20170520.svn13663-150000.11.20.1,texlive-uplatex-bin-2017.20170520.svn26326-150000.11.20.1,texlive-uptex-bin-2017.20170520.svn44143-150000.11.20.1,texlive-urlbst-bin-2017.20170520.svn23262-150000.11.20.1,texlive-velthuis-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vlna-bin-2017.20170520.svn44143-150000.11.20.1,texlive-vpe-bin-2017.20170520.svn6897-150000.11.20.1,texlive-web-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xdvi-bin-2017.20170520.svn44143-150000.11.20.1,texlive-xetex-bin-2017.20170520.svn44361-150000.11.20.1,texlive-xmltex-bin-2017.20170520.svn3006-150000.11.20.1,texlive-yplan-bin-2017.20170520.svn34398-150000.11.20.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.12.1 |
CVE-2020-3327 | 201 | 7.5 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2019-9518 | 19 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1 |
CVE-2018-1000518 | 1833 | 7.5 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2021-1252 | 4 | 7.5 | important | clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1,clamav-0.103.2-3.26.1,clamav-devel-0.103.2-3.26.1,libclamav9-0.103.2-3.26.1,libfreshclam2-0.103.2-3.26.1 |
CVE-2021-41990 | 13 | 7.5 | moderate | strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2,strongswan-5.8.2-4.14.2,strongswan-doc-5.8.2-4.14.2,strongswan-hmac-5.8.2-4.14.2,strongswan-ipsec-5.8.2-4.14.2,strongswan-libs0-5.8.2-4.14.2 |
CVE-2022-24839 | 338 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-10735 | 25 | 7.5 | important | libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1,libpython3_6m1_0-3.6.15-150000.3.116.1,python3-3.6.15-150000.3.116.1,python3-base-3.6.15-150000.3.116.1,python3-curses-3.6.15-150000.3.116.1,python3-dbm-3.6.15-150000.3.116.1,python3-devel-3.6.15-150000.3.116.1,python3-idle-3.6.15-150000.3.116.1,python3-testsuite-3.6.15-150000.3.116.1,python3-tk-3.6.15-150000.3.116.1,python3-tools-3.6.15-150000.3.116.1 |
CVE-2022-29217 | 55 | 7.5 | important | python2-PyJWT-1.7.1-150100.6.7.1,python3-PyJWT-1.7.1-150100.6.7.1,python3-PyJWT-1.7.1-150100.6.7.1,python3-PyJWT-1.7.1-150100.6.7.1,python3-PyJWT-1.7.1-150100.6.7.1,python3-PyJWT-1.7.1-150100.6.7.1 |
CVE-2022-31738 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2013-1753 | 2219 | 7.5 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-38478 | 9 | 7.5 | important | MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1 |
CVE-2021-22904 | 405 | 7.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.12.1,ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.6.1 |
CVE-2022-1097 | -916 | 7.5 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,libfreebl3-3.68.3-150000.3.67.1,libfreebl3-32bit-3.68.3-150000.3.67.1,libfreebl3-hmac-3.68.3-150000.3.67.1,libfreebl3-hmac-32bit-3.68.3-150000.3.67.1,libsoftokn3-3.68.3-150000.3.67.1,libsoftokn3-32bit-3.68.3-150000.3.67.1,libsoftokn3-hmac-3.68.3-150000.3.67.1,libsoftokn3-hmac-32bit-3.68.3-150000.3.67.1,mozilla-nss-3.68.3-150000.3.67.1,mozilla-nss-32bit-3.68.3-150000.3.67.1,mozilla-nss-certs-3.68.3-150000.3.67.1,mozilla-nss-certs-32bit-3.68.3-150000.3.67.1,mozilla-nss-devel-3.68.3-150000.3.67.1,mozilla-nss-sysinit-3.68.3-150000.3.67.1,mozilla-nss-tools-3.68.3-150000.3.67.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,libfreebl3-3.68.3-150000.3.67.1,libfreebl3-32bit-3.68.3-150000.3.67.1,libfreebl3-hmac-3.68.3-150000.3.67.1,libfreebl3-hmac-32bit-3.68.3-150000.3.67.1,libsoftokn3-3.68.3-150000.3.67.1,libsoftokn3-32bit-3.68.3-150000.3.67.1,libsoftokn3-hmac-3.68.3-150000.3.67.1,libsoftokn3-hmac-32bit-3.68.3-150000.3.67.1,mozilla-nss-3.68.3-150000.3.67.1,mozilla-nss-32bit-3.68.3-150000.3.67.1,mozilla-nss-certs-3.68.3-150000.3.67.1,mozilla-nss-certs-32bit-3.68.3-150000.3.67.1,mozilla-nss-devel-3.68.3-150000.3.67.1,mozilla-nss-sysinit-3.68.3-150000.3.67.1,mozilla-nss-tools-3.68.3-150000.3.67.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,libfreebl3-3.68.3-150000.3.67.1,libfreebl3-32bit-3.68.3-150000.3.67.1,libfreebl3-hmac-3.68.3-150000.3.67.1,libfreebl3-hmac-32bit-3.68.3-150000.3.67.1,libsoftokn3-3.68.3-150000.3.67.1,libsoftokn3-32bit-3.68.3-150000.3.67.1,libsoftokn3-hmac-3.68.3-150000.3.67.1,libsoftokn3-hmac-32bit-3.68.3-150000.3.67.1,mozilla-nss-3.68.3-150000.3.67.1,mozilla-nss-32bit-3.68.3-150000.3.67.1,mozilla-nss-certs-3.68.3-150000.3.67.1,mozilla-nss-certs-32bit-3.68.3-150000.3.67.1,mozilla-nss-devel-3.68.3-150000.3.67.1,mozilla-nss-sysinit-3.68.3-150000.3.67.1,mozilla-nss-tools-3.68.3-150000.3.67.1,libfreebl3-3.68.3-150000.3.67.1,libfreebl3-32bit-3.68.3-150000.3.67.1,libfreebl3-hmac-3.68.3-150000.3.67.1,libfreebl3-hmac-32bit-3.68.3-150000.3.67.1,libsoftokn3-3.68.3-150000.3.67.1,libsoftokn3-32bit-3.68.3-150000.3.67.1,libsoftokn3-hmac-3.68.3-150000.3.67.1,libsoftokn3-hmac-32bit-3.68.3-150000.3.67.1,mozilla-nss-3.68.3-150000.3.67.1,mozilla-nss-32bit-3.68.3-150000.3.67.1,mozilla-nss-certs-3.68.3-150000.3.67.1,mozilla-nss-certs-32bit-3.68.3-150000.3.67.1,mozilla-nss-devel-3.68.3-150000.3.67.1,mozilla-nss-sysinit-3.68.3-150000.3.67.1,mozilla-nss-tools-3.68.3-150000.3.67.1,libfreebl3-3.68.3-150000.3.67.1,libfreebl3-32bit-3.68.3-150000.3.67.1,libfreebl3-hmac-3.68.3-150000.3.67.1,libfreebl3-hmac-32bit-3.68.3-150000.3.67.1,libsoftokn3-3.68.3-150000.3.67.1,libsoftokn3-32bit-3.68.3-150000.3.67.1,libsoftokn3-hmac-3.68.3-150000.3.67.1,libsoftokn3-hmac-32bit-3.68.3-150000.3.67.1,mozilla-nss-3.68.3-150000.3.67.1,mozilla-nss-32bit-3.68.3-150000.3.67.1,mozilla-nss-certs-3.68.3-150000.3.67.1,mozilla-nss-certs-32bit-3.68.3-150000.3.67.1,mozilla-nss-devel-3.68.3-150000.3.67.1,mozilla-nss-sysinit-3.68.3-150000.3.67.1,mozilla-nss-tools-3.68.3-150000.3.67.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2020-14372 | 183 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2021-33621 | 334 | 7.5 | important | libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1 |
CVE-2021-28831 | 202 | 7.5 | important | busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2022-42309 | 22 | 7.5 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-28025 | 15 | 7.5 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2022-28289 | -916 | 7.5 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2020-36225 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2019-9772 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2020-3481 | 145 | 7.5 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2020-10593 | 13 | 7.5 | moderate | tor-0.4.4.6-bp152.2.3.1,tor-0.3.5.10-bp151.3.3.1 |
CVE-2020-6807 | 2 | 7.5 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2018-14624 | 304 | 7.5 | important | 389-ds-1.4.0.3-4.7.52,389-ds-devel-1.4.0.3-4.7.52 |
CVE-2021-26691 | 9 | 7.5 | important | apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2022-40150 | 178 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-0585 | 17 | 7.5 | important | libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1 |
CVE-2022-0581 | 17 | 7.5 | important | libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1 |
CVE-2021-39275 | 7 | 7.5 | important | apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1 |
CVE-2019-12269 | 29 | 7.5 | important | enigmail-2.0.11-3.16.1 |
CVE-2020-11653 | 68 | 7.5 | moderate | libvarnishapi2-6.2.1-bp151.4.6.1,varnish-6.2.1-bp151.4.6.1,varnish-devel-6.2.1-bp151.4.6.1 |
CVE-2019-14815 | 30 | 7.5 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-19275 | 103 | 7.5 | low | python3-typed-ast-1.3.1-bp151.2.6.1 |
CVE-2021-23987 | 5 | 7.5 | important | MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1 |
CVE-2020-36222 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2019-1798 | 626 | 7.5 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2019-15903 | 19 | 7.5 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,expat-2.2.5-3.6.1,libexpat-devel-2.2.5-3.6.1,libexpat1-2.2.5-3.6.1,libexpat1-32bit-2.2.5-3.6.1,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1,python3-tools-3.6.10-3.42.2,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2020-15683 | 3 | 7.5 | important | MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2,MozillaFirefox-78.4.0-3.113.3,MozillaFirefox-devel-78.4.0-3.113.3,MozillaFirefox-translations-common-78.4.0-3.113.3,MozillaFirefox-translations-other-78.4.0-3.113.3 |
CVE-2022-24790 | 196 | 7.5 | important | ruby2.5-rubygem-puma-4.3.12-150000.3.9.1 |
CVE-2018-1000500 | 1218 | 7.5 | important | busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2020-22046 | 90 | 7.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-19880 | 56 | 7.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2021-27291 | 230 | 7.5 | important | python3-Pygments-2.6.1-7.10.1,python3-Pygments-2.6.1-7.10.1,python3-Pygments-2.6.1-7.10.1,python3-Pygments-2.6.1-7.10.1,python3-Pygments-2.6.1-7.10.1 |
CVE-2020-25692 | 8 | 7.5 | important | openldap2-2.4.46-9.40.1,openldap2-back-meta-2.4.46-9.40.1,openldap2-back-perl-2.4.46-9.40.1,openldap2-ppolicy-check-password-1.2-9.40.1,libldap-2_4-2-2.4.46-9.40.1,libldap-2_4-2-32bit-2.4.46-9.40.1,libldap-data-2.4.46-9.40.1,openldap2-client-2.4.46-9.40.1,openldap2-devel-2.4.46-9.40.1,openldap2-devel-static-2.4.46-9.40.1,openldap2-devel-32bit-2.4.46-9.40.1 |
CVE-2019-9511 | 19 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1,libnghttp2-14-1.39.2-3.3.1,libnghttp2-14-32bit-1.39.2-3.3.1,libnghttp2-devel-1.39.2-3.3.1,libnghttp2_asio-devel-1.39.2-3.3.1,libnghttp2_asio1-1.39.2-3.3.1,nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2019-12525 | 125 | 7.5 | important | squid-4.9-5.11.1 |
CVE-2023-20197 | 8 | 7.5 | important | clamav-0.103.9-150000.3.47.1,clamav-devel-0.103.9-150000.3.47.1,libclamav9-0.103.9-150000.3.47.1,libfreshclam2-0.103.9-150000.3.47.1,clamav-0.103.9-150000.3.47.1,clamav-devel-0.103.9-150000.3.47.1,libclamav9-0.103.9-150000.3.47.1,libfreshclam2-0.103.9-150000.3.47.1,clamav-0.103.9-150000.3.47.1,clamav-devel-0.103.9-150000.3.47.1,libclamav9-0.103.9-150000.3.47.1,libfreshclam2-0.103.9-150000.3.47.1 |
CVE-2021-25122 | 28 | 7.5 | important | tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1 |
CVE-2019-13722 | 14 | 7.5 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2017-15134 | 529 | 7.5 | important | 389-ds-1.4.0.3-4.7.52,389-ds-devel-1.4.0.3-4.7.52 |
CVE-2018-16871 | 31 | 7.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-4.12.14-197.7.1,kernel-default-base-4.12.14-197.7.1,kernel-default-devel-4.12.14-197.7.1,kernel-default-man-4.12.14-197.7.1,kernel-devel-4.12.14-197.7.1,kernel-macros-4.12.14-197.7.1,kernel-zfcpdump-4.12.14-197.7.1,kernel-docs-4.12.14-197.7.1,kernel-obs-build-4.12.14-197.7.1,kernel-source-4.12.14-197.7.1,kernel-syms-4.12.14-197.7.1,kernel-default-extra-4.12.14-197.7.1,reiserfs-kmp-default-4.12.14-197.7.1,cluster-md-kmp-default-4.12.14-197.7.1,dlm-kmp-default-4.12.14-197.7.1,gfs2-kmp-default-4.12.14-197.7.1,ocfs2-kmp-default-4.12.14-197.7.1,kernel-default-livepatch-4.12.14-197.7.1,kernel-default-livepatch-devel-4.12.14-197.7.1,kernel-livepatch-4_12_14-197_7-default-1-3.3.1 |
CVE-2020-29573 | 81 | 7.5 | important | glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1 |
CVE-2021-2388 | 15 | 7.5 | important | java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2 |
CVE-2022-41742 | 99 | 7.5 | important | nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1,nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1,nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1 |
CVE-2020-11080 | 6 | 7.5 | important | libnghttp2-14-1.40.0-3.11.1,libnghttp2-14-32bit-1.40.0-3.11.1,libnghttp2-devel-1.40.0-3.11.1,libnghttp2_asio-devel-1.40.0-3.11.1,libnghttp2_asio1-1.40.0-3.11.1,libnghttp2-14-1.40.0-3.11.1,libnghttp2-14-32bit-1.40.0-3.11.1,libnghttp2-devel-1.40.0-3.11.1,libnghttp2_asio-devel-1.40.0-3.11.1,libnghttp2_asio1-1.40.0-3.11.1,nodejs10-10.21.0-1.21.1,nodejs10-devel-10.21.0-1.21.1,nodejs10-docs-10.21.0-1.21.1,npm10-10.21.0-1.21.1,libnghttp2-14-1.40.0-3.11.1,libnghttp2-14-32bit-1.40.0-3.11.1,libnghttp2-devel-1.40.0-3.11.1,libnghttp2_asio-devel-1.40.0-3.11.1,libnghttp2_asio1-1.40.0-3.11.1,nodejs8-8.17.0-3.32.1,nodejs8-devel-8.17.0-3.32.1,nodejs8-docs-8.17.0-3.32.1,npm8-8.17.0-3.32.1,libnghttp2-14-1.40.0-3.11.1,libnghttp2-14-32bit-1.40.0-3.11.1,libnghttp2-devel-1.40.0-3.11.1,libnghttp2_asio-devel-1.40.0-3.11.1,libnghttp2_asio1-1.40.0-3.11.1,libnghttp2-14-1.40.0-3.11.1,libnghttp2-14-32bit-1.40.0-3.11.1,libnghttp2-devel-1.40.0-3.11.1,libnghttp2_asio-devel-1.40.0-3.11.1,libnghttp2_asio1-1.40.0-3.11.1 |
CVE-2019-19270 | 48 | 7.5 | moderate | proftpd-1.3.6b-bp151.4.6.2,proftpd-devel-1.3.6b-bp151.4.6.2,proftpd-doc-1.3.6b-bp151.4.6.2,proftpd-lang-1.3.6b-bp151.4.6.2,proftpd-ldap-1.3.6b-bp151.4.6.2,proftpd-mysql-1.3.6b-bp151.4.6.2,proftpd-pgsql-1.3.6b-bp151.4.6.2,proftpd-radius-1.3.6b-bp151.4.6.2,proftpd-sqlite-1.3.6b-bp151.4.6.2 |
CVE-2022-28281 | -916 | 7.5 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2019-3821 | 174 | 7.5 | important | ceph-common-14.2.1.468+g994fd9e0cc-3.3.2,libcephfs-devel-14.2.1.468+g994fd9e0cc-3.3.2,libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2,librados-devel-14.2.1.468+g994fd9e0cc-3.3.2,librados2-14.2.1.468+g994fd9e0cc-3.3.2,libradospp-devel-14.2.1.468+g994fd9e0cc-3.3.2,librbd-devel-14.2.1.468+g994fd9e0cc-3.3.2,librbd1-14.2.1.468+g994fd9e0cc-3.3.2,librgw-devel-14.2.1.468+g994fd9e0cc-3.3.2,librgw2-14.2.1.468+g994fd9e0cc-3.3.2,python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2,python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2,python3-rados-14.2.1.468+g994fd9e0cc-3.3.2,python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2,python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2,rados-objclass-devel-14.2.1.468+g994fd9e0cc-3.3.2 |
CVE-2020-28196 | 13 | 7.5 | moderate | krb5-plugin-kdb-ldap-1.16.3-3.15.1,krb5-server-1.16.3-3.15.1,krb5-1.16.3-3.15.1,krb5-32bit-1.16.3-3.15.1,krb5-client-1.16.3-3.15.1,krb5-devel-1.16.3-3.15.1,krb5-plugin-preauth-otp-1.16.3-3.15.1,krb5-plugin-preauth-pkinit-1.16.3-3.15.1 |
CVE-2019-8323 | 105 | 7.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-23516 | 105 | 7.5 | important | ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1 |
CVE-2016-5416 | 1112 | 7.5 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2021-38505 | 7 | 7.5 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2021-39365 | 14 | 7.5 | important | grilo-devel-0.3.4-3.3.1,libgrilo-0_3-0-0.3.4-3.3.1,libgrlnet-0_3-0-0.3.4-3.3.1,libgrlpls-0_3-0-0.3.4-3.3.1,typelib-1_0-Grl-0_3-0.3.4-3.3.1,typelib-1_0-GrlNet-0_3-0.3.4-3.3.1,typelib-1_0-GrlPls-0_3-0.3.4-3.3.1,grilo-devel-0.3.4-3.3.1,libgrilo-0_3-0-0.3.4-3.3.1,libgrlnet-0_3-0-0.3.4-3.3.1,libgrlpls-0_3-0-0.3.4-3.3.1,typelib-1_0-Grl-0_3-0.3.4-3.3.1,typelib-1_0-GrlNet-0_3-0.3.4-3.3.1,typelib-1_0-GrlPls-0_3-0.3.4-3.3.1,grilo-devel-0.3.4-3.3.1,libgrilo-0_3-0-0.3.4-3.3.1,libgrlnet-0_3-0-0.3.4-3.3.1,libgrlpls-0_3-0-0.3.4-3.3.1,typelib-1_0-Grl-0_3-0.3.4-3.3.1,typelib-1_0-GrlNet-0_3-0.3.4-3.3.1,typelib-1_0-GrlPls-0_3-0.3.4-3.3.1,grilo-devel-0.3.4-3.3.1,libgrilo-0_3-0-0.3.4-3.3.1,libgrlnet-0_3-0-0.3.4-3.3.1,libgrlpls-0_3-0-0.3.4-3.3.1,typelib-1_0-Grl-0_3-0.3.4-3.3.1,typelib-1_0-GrlNet-0_3-0.3.4-3.3.1,typelib-1_0-GrlPls-0_3-0.3.4-3.3.1,grilo-devel-0.3.4-3.3.1,libgrilo-0_3-0-0.3.4-3.3.1,libgrlnet-0_3-0-0.3.4-3.3.1,libgrlpls-0_3-0-0.3.4-3.3.1,typelib-1_0-Grl-0_3-0.3.4-3.3.1,typelib-1_0-GrlNet-0_3-0.3.4-3.3.1,typelib-1_0-GrlPls-0_3-0.3.4-3.3.1 |
CVE-2021-33198 | 11 | 7.5 | important | go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1 |
CVE-2019-19583 | 8 | 7.5 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2022-21476 | 9 | 7.5 | important | java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1 |
CVE-2020-36223 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2022-41723 | 27 | 7.5 | important | supportutils-plugin-salt-1.2.2-150000.3.13.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1 |
CVE-2019-10900 | 365 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-6806 | 2 | 7.5 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2019-11691 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2022-22827 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2018-6459 | 776 | 7.5 | moderate | strongswan-5.8.2-4.6.14,strongswan-doc-5.8.2-4.6.14,strongswan-hmac-5.8.2-4.6.14,strongswan-ipsec-5.8.2-4.6.14,strongswan-libs0-5.8.2-4.6.14 |
CVE-2019-9776 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2023-32359 | 8 | 7.5 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2019-11740 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2021-27918 | 14 | 7.5 | moderate | go1.15-1.15.10-1.25.1,go1.15-doc-1.15.10-1.25.1,go1.15-race-1.15.10-1.25.1,go1.15-1.15.10-1.25.1,go1.15-doc-1.15.10-1.25.1,go1.15-race-1.15.10-1.25.1,go1.15-1.15.10-1.25.1,go1.15-doc-1.15.10-1.25.1,go1.15-race-1.15.10-1.25.1,go1.15-1.15.10-1.25.1,go1.15-doc-1.15.10-1.25.1,go1.15-race-1.15.10-1.25.1,go1.15-1.15.10-1.25.1,go1.15-doc-1.15.10-1.25.1,go1.15-race-1.15.10-1.25.1 |
CVE-2019-6470 | 164 | 7.5 | moderate | dhcp-4.3.5-6.3.1,dhcp-client-4.3.5-6.3.1,dhcp-devel-4.3.5-6.3.1,dhcp-relay-4.3.5-6.3.1,dhcp-server-4.3.5-6.3.1 |
CVE-2020-12783 | 373 | 7.5 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2022-38178 | 13 | 7.5 | important | bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1 |
CVE-2022-23038 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2020-22218 | 16 | 7.5 | important | libssh2-1-1.9.0-150000.4.16.1,libssh2-1-32bit-1.9.0-150000.4.16.1,libssh2-devel-1.9.0-150000.4.16.1,libssh2-1-1.9.0-150000.4.16.1,libssh2-1-32bit-1.9.0-150000.4.16.1,libssh2-devel-1.9.0-150000.4.16.1,libssh2-1-1.9.0-150000.4.16.1,libssh2-1-32bit-1.9.0-150000.4.16.1,libssh2-devel-1.9.0-150000.4.16.1 |
CVE-2006-20001 | 9 | 7.5 | important | apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1 |
CVE-2021-38495 | 15 | 7.5 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2023-0056 | 10 | 7.5 | critical | haproxy-2.0.31-150100.8.31.1,haproxy-2.0.14-150100.8.27.1 |
CVE-2022-21698 | 63 | 7.5 | important | golang-github-prometheus-node_exporter-1.3.0-150100.3.12.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.18.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.18.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.12.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.18.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.18.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.12.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.18.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.12.1,golang-github-prometheus-node_exporter-1.3.0-150100.3.12.1 |
CVE-2022-41860 | 19 | 7.5 | important | freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1 |
CVE-2020-15572 | 132 | 7.5 | important | tor-0.4.4.6-bp152.2.3.1 |
CVE-2022-3725 | 46 | 7.5 | important | libwireshark15-3.6.10-150000.3.78.1,libwiretap12-3.6.10-150000.3.78.1,libwsutil13-3.6.10-150000.3.78.1,wireshark-3.6.10-150000.3.78.1,wireshark-devel-3.6.10-150000.3.78.1,wireshark-ui-qt-3.6.10-150000.3.78.1,libwireshark15-3.6.10-150000.3.78.1,libwiretap12-3.6.10-150000.3.78.1,libwsutil13-3.6.10-150000.3.78.1,wireshark-3.6.10-150000.3.78.1,wireshark-devel-3.6.10-150000.3.78.1,wireshark-ui-qt-3.6.10-150000.3.78.1,libwireshark15-3.6.10-150000.3.78.1,libwiretap12-3.6.10-150000.3.78.1,libwsutil13-3.6.10-150000.3.78.1,wireshark-3.6.10-150000.3.78.1,wireshark-devel-3.6.10-150000.3.78.1,wireshark-ui-qt-3.6.10-150000.3.78.1,libwireshark15-3.6.10-150000.3.78.1,libwiretap12-3.6.10-150000.3.78.1,libwsutil13-3.6.10-150000.3.78.1,wireshark-3.6.10-150000.3.78.1,wireshark-devel-3.6.10-150000.3.78.1,wireshark-ui-qt-3.6.10-150000.3.78.1,libwireshark15-3.6.10-150000.3.78.1,libwiretap12-3.6.10-150000.3.78.1,libwsutil13-3.6.10-150000.3.78.1,wireshark-3.6.10-150000.3.78.1,wireshark-devel-3.6.10-150000.3.78.1,wireshark-ui-qt-3.6.10-150000.3.78.1 |
CVE-2021-23964 | 3 | 7.5 | important | MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2 |
CVE-2022-31737 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2022-22822 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2019-9819 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2020-6796 | 6 | 7.5 | important | MozillaFirefox-68.5.0-3.72.1,MozillaFirefox-devel-68.5.0-3.72.1,MozillaFirefox-translations-common-68.5.0-3.72.1,MozillaFirefox-translations-other-68.5.0-3.72.1 |
CVE-2022-24070 | 11 | 7.5 | important | subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1 |
CVE-2023-24998 | 17 | 7.5 | important | tomcat-9.0.36-150100.4.87.1,tomcat-admin-webapps-9.0.36-150100.4.87.1,tomcat-el-3_0-api-9.0.36-150100.4.87.1,tomcat-jsp-2_3-api-9.0.36-150100.4.87.1,tomcat-lib-9.0.36-150100.4.87.1,tomcat-servlet-4_0-api-9.0.36-150100.4.87.1,tomcat-webapps-9.0.36-150100.4.87.1,jakarta-commons-fileupload-1.1.1-150000.4.8.1,jakarta-commons-fileupload-1.1.1-150000.4.8.1,tomcat-9.0.36-150100.4.87.1,tomcat-admin-webapps-9.0.36-150100.4.87.1,tomcat-el-3_0-api-9.0.36-150100.4.87.1,tomcat-jsp-2_3-api-9.0.36-150100.4.87.1,tomcat-lib-9.0.36-150100.4.87.1,tomcat-servlet-4_0-api-9.0.36-150100.4.87.1,tomcat-webapps-9.0.36-150100.4.87.1,tomcat-9.0.36-150100.4.87.1,tomcat-admin-webapps-9.0.36-150100.4.87.1,tomcat-el-3_0-api-9.0.36-150100.4.87.1,tomcat-jsp-2_3-api-9.0.36-150100.4.87.1,tomcat-lib-9.0.36-150100.4.87.1,tomcat-servlet-4_0-api-9.0.36-150100.4.87.1,tomcat-webapps-9.0.36-150100.4.87.1,jakarta-commons-fileupload-1.1.1-150000.4.8.1 |
CVE-2020-27827 | 7 | 7.5 | important | libopenvswitch-2_11-0-2.11.5-3.12.1,openvswitch-2.11.5-3.12.1,openvswitch-devel-2.11.5-3.12.1,libopenvswitch-2_11-0-2.11.5-3.12.1,openvswitch-2.11.5-3.12.1,openvswitch-devel-2.11.5-3.12.1,libopenvswitch-2_11-0-2.11.5-3.12.1,openvswitch-2.11.5-3.12.1,openvswitch-devel-2.11.5-3.12.1,libopenvswitch-2_11-0-2.11.5-3.12.1,openvswitch-2.11.5-3.12.1,openvswitch-devel-2.11.5-3.12.1,libopenvswitch-2_11-0-2.11.5-3.12.1,openvswitch-2.11.5-3.12.1,openvswitch-devel-2.11.5-3.12.1 |
CVE-2020-28924 | 15 | 7.5 | moderate | rclone-1.53.3-bp151.4.6.1,rclone-bash-completion-1.53.3-bp151.4.6.1,rclone-zsh-completion-1.53.3-bp151.4.6.1 |
CVE-2019-11746 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2022-22941 | 1 | 7.5 | important | python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1 |
CVE-2020-12351 | 5 | 7.5 | critical | kernel-livepatch-4_12_14-197_34-default-7-2.2,kernel-docs-4.12.14-197.64.1,kernel-obs-build-4.12.14-197.64.1,kernel-source-4.12.14-197.64.1,kernel-syms-4.12.14-197.64.1,kernel-default-extra-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_61-default-2-2.1,kernel-default-livepatch-4.12.14-197.64.1,kernel-default-livepatch-devel-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_64-default-1-3.3.1,kernel-livepatch-4_12_14-197_37-default-7-2.2,kernel-livepatch-4_12_14-197_40-default-6-2.2,cluster-md-kmp-default-4.12.14-197.64.1,dlm-kmp-default-4.12.14-197.64.1,gfs2-kmp-default-4.12.14-197.64.1,ocfs2-kmp-default-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_26-default-8-2.2,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,kernel-livepatch-4_12_14-197_56-default-3-2.1,kernel-livepatch-4_12_14-197_51-default-4-2.1,kernel-livepatch-4_12_14-197_48-default-4-2.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-livepatch-4_12_14-197_45-default-4-2.2,kernel-livepatch-4_12_14-197_29-default-8-2.2,reiserfs-kmp-default-4.12.14-197.64.1,kernel-default-4.12.14-197.64.1,kernel-default-base-4.12.14-197.64.1,kernel-default-devel-4.12.14-197.64.1,kernel-default-man-4.12.14-197.64.1,kernel-devel-4.12.14-197.64.1,kernel-macros-4.12.14-197.64.1 |
CVE-2023-34058 | 7 | 7.5 | important | libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1,libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1,libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1 |
CVE-2019-14814 | 30 | 7.5 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-13508 | 319 | 7.5 | moderate | libsybdb5-1.1.36-3.3.1,libct4-1.1.36-3.3.1 |
CVE-2022-23806 | 21 | 7.5 | important | google-osconfig-agent-20230222.00-150000.1.27.1,google-guest-agent-20230221.00-150000.1.34.1 |
CVE-2023-30441 | 49 | 7.5 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1 |
CVE-2020-14093 | 11 | 7.5 | important | neomutt-20201120-bp151.3.3.1,neomutt-doc-20201120-bp151.3.3.1,neomutt-lang-20201120-bp151.3.3.1,mutt-1.10.1-3.8.1,mutt-doc-1.10.1-3.8.1,mutt-lang-1.10.1-3.8.1 |
CVE-2021-46828 | 43 | 7.5 | important | libtirpc-devel-1.0.2-150000.3.18.1,libtirpc-netconfig-1.0.2-150000.3.18.1,libtirpc3-1.0.2-150000.3.18.1,libtirpc3-32bit-1.0.2-150000.3.18.1,libtirpc-devel-1.0.2-150000.3.18.1,libtirpc-netconfig-1.0.2-150000.3.18.1,libtirpc3-1.0.2-150000.3.18.1,libtirpc3-32bit-1.0.2-150000.3.18.1,libtirpc-devel-1.0.2-150000.3.18.1,libtirpc-netconfig-1.0.2-150000.3.18.1,libtirpc3-1.0.2-150000.3.18.1,libtirpc3-32bit-1.0.2-150000.3.18.1,libtirpc-devel-1.0.2-150000.3.18.1,libtirpc-netconfig-1.0.2-150000.3.18.1,libtirpc3-1.0.2-150000.3.18.1,libtirpc3-32bit-1.0.2-150000.3.18.1,libtirpc-devel-1.0.2-150000.3.18.1,libtirpc-netconfig-1.0.2-150000.3.18.1,libtirpc3-1.0.2-150000.3.18.1,libtirpc3-32bit-1.0.2-150000.3.18.1 |
CVE-2020-11984 | 15 | 7.5 | moderate | apache2-2.4.33-3.33.1,apache2-devel-2.4.33-3.33.1,apache2-doc-2.4.33-3.33.1,apache2-prefork-2.4.33-3.33.1,apache2-utils-2.4.33-3.33.1,apache2-worker-2.4.33-3.33.1 |
CVE-2021-32490 | 8 | 7.5 | important | libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1 |
CVE-2018-18541 | 305 | 7.5 | moderate | teeworlds-0.7.3.1-bp151.2.3.3 |
CVE-2020-36229 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2022-44267 | 8 | 7.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2021-20181 | 8 | 7.5 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2019-9811 | 7 | 7.5 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2020-28367 | 7 | 7.5 | moderate | go1.14-1.14.12-1.26.1,go1.14-doc-1.14.12-1.26.1,go1.15-1.15.5-1.11.1,go1.15-doc-1.15.5-1.11.1 |
CVE-2019-14233 | 20 | 7.5 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2023-27530 | 5 | 7.5 | important | rmt-server-pubcloud-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1,ruby2.5-rubygem-rack-2.0.8-150000.3.15.1 |
CVE-2020-17527 | 32 | 7.5 | moderate | tomcat-9.0.36-4.53.1,tomcat-admin-webapps-9.0.36-4.53.1,tomcat-el-3_0-api-9.0.36-4.53.1,tomcat-jsp-2_3-api-9.0.36-4.53.1,tomcat-lib-9.0.36-4.53.1,tomcat-servlet-4_0-api-9.0.36-4.53.1,tomcat-webapps-9.0.36-4.53.1 |
CVE-2020-26973 | 6 | 7.5 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2022-3171 | 27 | 7.5 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2018-11396 | 91 | 7.5 | moderate | epiphany-3.28.1.1-bp151.4.3.1,epiphany-branding-upstream-3.28.1.1-bp151.4.3.1,epiphany-lang-3.28.1.1-bp151.4.3.1,gnome-shell-search-provider-epiphany-3.28.1.1-bp151.4.3.1 |
CVE-2019-18802 | 99 | 7.5 | moderate | libnghttp2-14-1.40.0-3.6.3,libnghttp2-14-32bit-1.40.0-3.6.3,libnghttp2-devel-1.40.0-3.6.3,libnghttp2_asio-devel-1.40.0-3.6.3,libnghttp2_asio1-1.40.0-3.6.3 |
CVE-2023-38408 | 4 | 7.5 | important | openssh-7.9p1-150100.6.31.1,openssh-askpass-gnome-7.9p1-150100.6.31.1,openssh-fips-7.9p1-150100.6.31.1,openssh-helpers-7.9p1-150100.6.31.1,openssh-7.9p1-150100.6.31.1,openssh-askpass-gnome-7.9p1-150100.6.31.1,openssh-fips-7.9p1-150100.6.31.1,openssh-helpers-7.9p1-150100.6.31.1,openssh-7.9p1-150100.6.31.1,openssh-askpass-gnome-7.9p1-150100.6.31.1,openssh-fips-7.9p1-150100.6.31.1,openssh-helpers-7.9p1-150100.6.31.1 |
CVE-2021-0941 | 30 | 7.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-6-2.1,kernel-livepatch-4_12_14-197_86-default-12-2.2,kernel-livepatch-4_12_14-197_92-default-8-2.1,kernel-livepatch-4_12_14-197_78-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-9-2.1,kernel-livepatch-4_12_14-197_75-default-14-2.2 |
CVE-2020-12405 | 6 | 7.5 | important | MozillaThunderbird-68.9.0-3.85.2,MozillaThunderbird-translations-common-68.9.0-3.85.2,MozillaThunderbird-translations-other-68.9.0-3.85.2,MozillaFirefox-68.9.0-3.91.1,MozillaFirefox-devel-68.9.0-3.91.1,MozillaFirefox-translations-common-68.9.0-3.91.1,MozillaFirefox-translations-other-68.9.0-3.91.1 |
CVE-2022-28366 | 325 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-40320 | 46 | 7.5 | important | libconfuse-devel-2.8-150000.3.3.1,libconfuse0-2.8-150000.3.3.1,libconfuse-devel-2.8-150000.3.3.1,libconfuse0-2.8-150000.3.3.1 |
CVE-2019-11596 | 337 | 7.5 | moderate | memcached-1.5.6-4.5.30,memcached-devel-1.5.6-4.5.30 |
CVE-2021-3695 | 253 | 7.5 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2019-9636 | 31 | 7.5 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2021-3605 | 6 | 7.5 | important | libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1 |
CVE-2020-12410 | 5 | 7.5 | important | MozillaThunderbird-68.9.0-3.85.2,MozillaThunderbird-translations-common-68.9.0-3.85.2,MozillaThunderbird-translations-other-68.9.0-3.85.2,MozillaFirefox-68.9.0-3.91.1,MozillaFirefox-devel-68.9.0-3.91.1,MozillaFirefox-translations-common-68.9.0-3.91.1,MozillaFirefox-translations-other-68.9.0-3.91.1 |
CVE-2019-14234 | 20 | 7.5 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2022-27782 | 18 | 7.5 | important | curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1 |
CVE-2023-22796 | 13 | 7.5 | moderate | ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.12.1 |
CVE-2021-23954 | 3 | 7.5 | important | MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2 |
CVE-2022-24761 | 222 | 7.5 | important | python3-waitress-1.4.3-150000.3.6.1,python3-waitress-1.4.3-150000.3.6.1,python3-waitress-1.4.3-150000.3.6.1,python3-waitress-1.4.3-150000.3.6.1,python3-waitress-1.4.3-150000.3.6.1 |
CVE-2020-13379 | 49 | 7.5 | moderate | grafana-7.1.5-bp151.2.1 |
CVE-2023-28625 | 9 | 7.5 | important | apache2-mod_auth_openidc-2.3.8-150100.3.25.1,apache2-mod_auth_openidc-2.3.8-150100.3.25.1,apache2-mod_auth_openidc-2.3.8-150100.3.25.1 |
CVE-2019-5010 | 9 | 7.5 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.12-3.67.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2018-14648 | 324 | 7.5 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2020-12674 | 13 | 7.5 | important | dovecot23-2.3.10-16.1,dovecot23-backend-mysql-2.3.10-16.1,dovecot23-backend-pgsql-2.3.10-16.1,dovecot23-backend-sqlite-2.3.10-16.1,dovecot23-devel-2.3.10-16.1,dovecot23-fts-2.3.10-16.1,dovecot23-fts-lucene-2.3.10-16.1,dovecot23-fts-solr-2.3.10-16.1,dovecot23-fts-squat-2.3.10-16.1 |
CVE-2020-12244 | 10 | 7.5 | moderate | pdns-recursor-4.1.12-bp151.4.3.1 |
CVE-2019-15961 | 9 | 7.5 | important | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1,clamav-0.100.3-3.17.2,clamav-devel-0.100.3-3.17.2,libclamav7-0.100.3-3.17.2,libclammspack0-0.100.3-3.17.2 |
CVE-2022-27191 | 59 | 7.5 | important | golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,golang-github-prometheus-node_exporter-1.5.0-150100.3.23.2,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1 |
CVE-2019-5736 | 149 | 7.5 | moderate | containerd-1.2.5-5.13.1,docker-18.09.6_ce-6.17.1,docker-bash-completion-18.09.6_ce-6.17.1,docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1,docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1,containerd-1.2.6-5.16.1,docker-19.03.1_ce-6.26.2,docker-bash-completion-19.03.1_ce-6.26.2,docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1,docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2,liblxc-devel-3.2.1-bp151.5.3.1,liblxc1-3.2.1-bp151.5.3.1,lxc-3.2.1-bp151.5.3.1,lxc-bash-completion-3.2.1-bp151.5.3.1,pam_cgfs-3.2.1-bp151.5.3.1 |
CVE-2023-22792 | 24 | 7.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.15.1 |
CVE-2023-29409 | 1 | 7.5 | important | golang-github-prometheus-node_exporter-1.5.0-150100.3.26.2,golang-github-prometheus-node_exporter-1.5.0-150100.3.26.2,golang-github-prometheus-node_exporter-1.5.0-150100.3.26.2 |
CVE-2019-9818 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2023-4050 | -432 | 7.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2020-8277 | 6 | 7.5 | moderate | c-ares-devel-1.17.0-3.8.1,libcares2-1.17.0-3.8.1 |
CVE-2020-28023 | 15 | 7.5 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-11755 | 4 | 7.5 | important | MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2018-16873 | 185 | 7.5 | moderate | containerd-1.2.5-5.13.1,docker-18.09.6_ce-6.17.1,docker-bash-completion-18.09.6_ce-6.17.1,docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1,docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1,helm-mirror-0.2.1-1.7.1 |
CVE-2022-23437 | 24 | 7.5 | critical | xerces-j2-2.11.0-4.3.1,xerces-j2-xml-apis-2.11.0-4.3.1,xerces-j2-xml-resolver-2.11.0-4.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,xerces-j2-2.11.0-4.3.1,xerces-j2-xml-apis-2.11.0-4.3.1,xerces-j2-xml-resolver-2.11.0-4.3.1,xerces-j2-2.11.0-4.3.1,xerces-j2-xml-apis-2.11.0-4.3.1,xerces-j2-xml-resolver-2.11.0-4.3.1,xerces-j2-2.11.0-4.3.1,xerces-j2-xml-apis-2.11.0-4.3.1,xerces-j2-xml-resolver-2.11.0-4.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,xerces-j2-2.11.0-4.3.1,xerces-j2-xml-apis-2.11.0-4.3.1,xerces-j2-xml-resolver-2.11.0-4.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-1749 | 30 | 7.5 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,kernel-livepatch-4_12_14-197_26-default-3-2.1,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-livepatch-4_12_14-197_45-default-2-2.2,kernel-livepatch-4_12_14-197_10-default-6-2.1,kernel-livepatch-4_12_14-197_21-default-5-2.1,kernel-livepatch-4_12_14-197_51-default-2-2.2,kernel-livepatch-4_12_14-197_4-default-9-2.1,kernel-livepatch-4_12_14-195-default-10-28.2,kernel-livepatch-4_12_14-197_37-default-2-2.2,kernel-livepatch-4_12_14-197_40-default-2-2.1,kernel-livepatch-4_12_14-197_15-default-6-2.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_48-default-2-2.2,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_18-default-5-2.1,reiserfs-kmp-default-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_7-default-8-2.1,kernel-default-extra-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_34-default-2-2.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2,kernel-livepatch-4_12_14-197_29-default-3-2.1 |
CVE-2021-46663 | 16 | 7.5 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-26971 | 6 | 7.5 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2021-31292 | 447 | 7.5 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2020-13935 | 10 | 7.5 | important | tomcat-9.0.36-4.41.2,tomcat-admin-webapps-9.0.36-4.41.2,tomcat-el-3_0-api-9.0.36-4.41.2,tomcat-jsp-2_3-api-9.0.36-4.41.2,tomcat-lib-9.0.36-4.41.2,tomcat-servlet-4_0-api-9.0.36-4.41.2,tomcat-webapps-9.0.36-4.41.2 |
CVE-2022-42332 | 14 | 7.5 | important | xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1 |
CVE-2016-6301 | 1996 | 7.5 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2018-18227 | 544 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-11693 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2021-36978 | 380 | 7.5 | important | libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1 |
CVE-2022-22824 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2018-8799 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2023-46728 | 17 | 7.5 | important | squid-4.17-150000.5.41.1,squid-4.17-150000.5.41.1,squid-4.17-150000.5.41.1 |
CVE-2021-20298 | 32 | 7.5 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2022-2509 | 16 | 7.5 | important | gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2 |
CVE-2019-10222 | 19 | 7.5 | important | ceph-common-14.2.2.349+g6716a1e448-3.9.1,libcephfs-devel-14.2.2.349+g6716a1e448-3.9.1,libcephfs2-14.2.2.349+g6716a1e448-3.9.1,librados-devel-14.2.2.349+g6716a1e448-3.9.1,librados2-14.2.2.349+g6716a1e448-3.9.1,libradospp-devel-14.2.2.349+g6716a1e448-3.9.1,librbd-devel-14.2.2.349+g6716a1e448-3.9.1,librbd1-14.2.2.349+g6716a1e448-3.9.1,librgw-devel-14.2.2.349+g6716a1e448-3.9.1,librgw2-14.2.2.349+g6716a1e448-3.9.1,python3-ceph-argparse-14.2.2.349+g6716a1e448-3.9.1,python3-cephfs-14.2.2.349+g6716a1e448-3.9.1,python3-rados-14.2.2.349+g6716a1e448-3.9.1,python3-rbd-14.2.2.349+g6716a1e448-3.9.1,python3-rgw-14.2.2.349+g6716a1e448-3.9.1,rados-objclass-devel-14.2.2.349+g6716a1e448-3.9.1 |
CVE-2021-32493 | 8 | 7.5 | important | libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1 |
CVE-2021-25215 | 7 | 7.5 | important | bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1 |
CVE-2022-41741 | 99 | 7.5 | important | nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1,nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1,nginx-1.16.1-150100.6.19.1,nginx-source-1.16.1-150100.6.19.1 |
CVE-2018-19628 | 496 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-14929 | 320 | 7.5 | low | alpine-2.24-bp151.5.3.1,pico-5.07-bp151.5.3.1,pilot-2.99-bp151.5.3.1 |
CVE-2018-18250 | 394 | 7.5 | moderate | icingacli-2.7.3-bp151.5.3.1,icingaweb2-2.7.3-bp151.5.3.1,icingaweb2-common-2.7.3-bp151.5.3.1,icingaweb2-vendor-HTMLPurifier-2.7.3-bp151.5.3.1,icingaweb2-vendor-JShrink-2.7.3-bp151.5.3.1,icingaweb2-vendor-Parsedown-2.7.3-bp151.5.3.1,icingaweb2-vendor-dompdf-2.7.3-bp151.5.3.1,icingaweb2-vendor-lessphp-2.7.3-bp151.5.3.1,icingaweb2-vendor-zf1-2.7.3-bp151.5.3.1,php-Icinga-2.7.3-bp151.5.3.1 |
CVE-2019-11499 | 156 | 7.5 | important | dovecot23-2.3.3-8.1,dovecot23-backend-mysql-2.3.3-8.1,dovecot23-backend-pgsql-2.3.3-8.1,dovecot23-backend-sqlite-2.3.3-8.1,dovecot23-devel-2.3.3-8.1,dovecot23-fts-2.3.3-8.1,dovecot23-fts-lucene-2.3.3-8.1,dovecot23-fts-solr-2.3.3-8.1,dovecot23-fts-squat-2.3.3-8.1 |
CVE-2019-20840 | 7 | 7.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2018-12086 | 544 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-11736 | 29 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2022-38473 | 9 | 7.5 | important | MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-102.2.0-150000.150.56.1,MozillaFirefox-branding-SLE-102-150000.4.22.1,MozillaFirefox-devel-102.2.0-150000.150.56.1,MozillaFirefox-translations-common-102.2.0-150000.150.56.1,MozillaFirefox-translations-other-102.2.0-150000.150.56.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1,MozillaFirefox-91.13.0-150000.150.53.1,MozillaFirefox-devel-91.13.0-150000.150.53.1,MozillaFirefox-translations-common-91.13.0-150000.150.53.1,MozillaFirefox-translations-other-91.13.0-150000.150.53.1 |
CVE-2021-23953 | 3 | 7.5 | important | MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2 |
CVE-2023-34416 | -488 | 7.5 | important | MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1,MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1,MozillaFirefox-102.12.0-150000.150.88.1,MozillaFirefox-devel-102.12.0-150000.150.88.1,MozillaFirefox-translations-common-102.12.0-150000.150.88.1,MozillaFirefox-translations-other-102.12.0-150000.150.88.1 |
CVE-2020-36228 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2019-15690 | 117 | 7.5 | important | libvncclient0-0.9.10-4.14.1,libvncserver0-0.9.10-4.14.1 |
CVE-2020-9895 | 13 | 7.5 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2020-0452 | 522 | 7.5 | important | libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1 |
CVE-2019-19578 | 8 | 7.5 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2020-9429 | 40 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2021-20225 | 15 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2023-22795 | 24 | 7.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.15.1 |
CVE-2022-23039 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2021-3807 | 118 | 7.5 | important | nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs-common-2.0-3.4.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2 |
CVE-2021-21300 | 5 | 7.5 | important | git-2.26.2-3.31.1,git-arch-2.26.2-3.31.1,git-core-2.26.2-3.31.1,git-cvs-2.26.2-3.31.1,git-daemon-2.26.2-3.31.1,git-doc-2.26.2-3.31.1,git-email-2.26.2-3.31.1,git-gui-2.26.2-3.31.1,git-svn-2.26.2-3.31.1,git-web-2.26.2-3.31.1,gitk-2.26.2-3.31.1,git-2.26.2-3.31.1,git-arch-2.26.2-3.31.1,git-core-2.26.2-3.31.1,git-cvs-2.26.2-3.31.1,git-daemon-2.26.2-3.31.1,git-doc-2.26.2-3.31.1,git-email-2.26.2-3.31.1,git-gui-2.26.2-3.31.1,git-svn-2.26.2-3.31.1,git-web-2.26.2-3.31.1,gitk-2.26.2-3.31.1,git-2.26.2-3.31.1,git-arch-2.26.2-3.31.1,git-core-2.26.2-3.31.1,git-cvs-2.26.2-3.31.1,git-daemon-2.26.2-3.31.1,git-doc-2.26.2-3.31.1,git-email-2.26.2-3.31.1,git-gui-2.26.2-3.31.1,git-svn-2.26.2-3.31.1,git-web-2.26.2-3.31.1,gitk-2.26.2-3.31.1,git-2.26.2-3.31.1,git-arch-2.26.2-3.31.1,git-core-2.26.2-3.31.1,git-cvs-2.26.2-3.31.1,git-daemon-2.26.2-3.31.1,git-doc-2.26.2-3.31.1,git-email-2.26.2-3.31.1,git-gui-2.26.2-3.31.1,git-svn-2.26.2-3.31.1,git-web-2.26.2-3.31.1,gitk-2.26.2-3.31.1,git-2.26.2-3.31.1,git-arch-2.26.2-3.31.1,git-core-2.26.2-3.31.1,git-cvs-2.26.2-3.31.1,git-daemon-2.26.2-3.31.1,git-doc-2.26.2-3.31.1,git-email-2.26.2-3.31.1,git-gui-2.26.2-3.31.1,git-svn-2.26.2-3.31.1,git-web-2.26.2-3.31.1,gitk-2.26.2-3.31.1 |
CVE-2022-43548 | 8 | 7.5 | important | nodejs10-10.24.1-150000.1.53.1,nodejs10-devel-10.24.1-150000.1.53.1,nodejs10-docs-10.24.1-150000.1.53.1,npm10-10.24.1-150000.1.53.1,nodejs10-10.24.1-150000.1.53.1,nodejs10-devel-10.24.1-150000.1.53.1,nodejs10-docs-10.24.1-150000.1.53.1,npm10-10.24.1-150000.1.53.1,nodejs10-10.24.1-150000.1.53.1,nodejs10-devel-10.24.1-150000.1.53.1,nodejs10-docs-10.24.1-150000.1.53.1,npm10-10.24.1-150000.1.53.1,nodejs10-10.24.1-150000.1.53.1,nodejs10-devel-10.24.1-150000.1.53.1,nodejs10-docs-10.24.1-150000.1.53.1,npm10-10.24.1-150000.1.53.1,nodejs10-10.24.1-150000.1.53.1,nodejs10-devel-10.24.1-150000.1.53.1,nodejs10-docs-10.24.1-150000.1.53.1,npm10-10.24.1-150000.1.53.1 |
CVE-2022-0583 | 17 | 7.5 | important | libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1,libwireshark15-3.6.2-3.71.1,libwiretap12-3.6.2-3.71.1,libwsutil13-3.6.2-3.71.1,wireshark-3.6.2-3.71.1,wireshark-devel-3.6.2-3.71.1,wireshark-ui-qt-3.6.2-3.71.1 |
CVE-2020-36230 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2022-44268 | 8 | 7.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2021-23981 | 5 | 7.5 | important | MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1 |
CVE-2022-41724 | 27 | 7.5 | important | container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1 |
CVE-2021-38506 | 7 | 7.5 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2023-44487 | 3 | 7.5 | important | nodejs10-10.24.1-150000.1.62.3,nodejs10-devel-10.24.1-150000.1.62.3,nodejs10-docs-10.24.1-150000.1.62.3,npm10-10.24.1-150000.1.62.3,libnghttp2-14-1.40.0-150000.3.17.1,libnghttp2-14-32bit-1.40.0-150000.3.17.1,libnghttp2-devel-1.40.0-150000.3.17.1,libnghttp2_asio-devel-1.40.0-150000.3.17.1,libnghttp2_asio1-1.40.0-150000.3.17.1,nodejs10-10.24.1-150000.1.62.3,nodejs10-devel-10.24.1-150000.1.62.3,nodejs10-docs-10.24.1-150000.1.62.3,npm10-10.24.1-150000.1.62.3,libnghttp2-14-1.40.0-150000.3.17.1,libnghttp2-14-32bit-1.40.0-150000.3.17.1,libnghttp2-devel-1.40.0-150000.3.17.1,libnghttp2_asio-devel-1.40.0-150000.3.17.1,libnghttp2_asio1-1.40.0-150000.3.17.1,nodejs10-10.24.1-150000.1.62.3,nodejs10-devel-10.24.1-150000.1.62.3,nodejs10-docs-10.24.1-150000.1.62.3,npm10-10.24.1-150000.1.62.3,libnghttp2-14-1.40.0-150000.3.17.1,libnghttp2-14-32bit-1.40.0-150000.3.17.1,libnghttp2-devel-1.40.0-150000.3.17.1,libnghttp2_asio-devel-1.40.0-150000.3.17.1,libnghttp2_asio1-1.40.0-150000.3.17.1 |
CVE-2019-0203 | 6 | 7.5 | important | subversion-1.10.6-3.6.2,subversion-devel-1.10.6-3.6.2,subversion-bash-completion-1.10.6-3.6.2,subversion-perl-1.10.6-3.6.2,subversion-python-1.10.6-3.6.2,subversion-tools-1.10.6-3.6.2,subversion-server-1.10.6-3.6.2 |
CVE-2020-6831 | 2 | 7.5 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2,chromedriver-81.0.4044.138-bp151.3.82.2,chromium-81.0.4044.138-bp151.3.82.2,MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2016-9398 | 29 | 7.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-40438 | 15 | 7.5 | important | apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1 |
CVE-2019-9816 | 13 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2019-10197 | 61 | 7.5 | moderate | ctdb-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc-binding0-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc-binding0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc-devel-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc-samr-devel-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc-samr0-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc0-4.9.5+git.187.71edee57d5a-3.9.1,libdcerpc0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libndr-devel-4.9.5+git.187.71edee57d5a-3.9.1,libndr-krb5pac-devel-4.9.5+git.187.71edee57d5a-3.9.1,libndr-krb5pac0-4.9.5+git.187.71edee57d5a-3.9.1,libndr-krb5pac0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libndr-nbt-devel-4.9.5+git.187.71edee57d5a-3.9.1,libndr-nbt0-4.9.5+git.187.71edee57d5a-3.9.1,libndr-nbt0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libndr-standard-devel-4.9.5+git.187.71edee57d5a-3.9.1,libndr-standard0-4.9.5+git.187.71edee57d5a-3.9.1,libndr-standard0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libndr0-4.9.5+git.187.71edee57d5a-3.9.1,libndr0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libnetapi-devel-4.9.5+git.187.71edee57d5a-3.9.1,libnetapi0-4.9.5+git.187.71edee57d5a-3.9.1,libnetapi0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-credentials-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-credentials0-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-credentials0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-errors-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-errors0-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-errors0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-hostconfig-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-hostconfig0-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-hostconfig0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-passdb-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-passdb0-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-passdb0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-policy-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-policy-python3-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-policy0-python3-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-util-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-util0-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-util0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamdb-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsamdb0-4.9.5+git.187.71edee57d5a-3.9.1,libsamdb0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsmbclient-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsmbclient0-4.9.5+git.187.71edee57d5a-3.9.1,libsmbconf-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsmbconf0-4.9.5+git.187.71edee57d5a-3.9.1,libsmbconf0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsmbldap-devel-4.9.5+git.187.71edee57d5a-3.9.1,libsmbldap2-4.9.5+git.187.71edee57d5a-3.9.1,libsmbldap2-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libtevent-util-devel-4.9.5+git.187.71edee57d5a-3.9.1,libtevent-util0-4.9.5+git.187.71edee57d5a-3.9.1,libtevent-util0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libwbclient-devel-4.9.5+git.187.71edee57d5a-3.9.1,libwbclient0-4.9.5+git.187.71edee57d5a-3.9.1,libwbclient0-32bit-4.9.5+git.187.71edee57d5a-3.9.1,samba-4.9.5+git.187.71edee57d5a-3.9.1,samba-client-4.9.5+git.187.71edee57d5a-3.9.1,samba-core-devel-4.9.5+git.187.71edee57d5a-3.9.1,samba-libs-4.9.5+git.187.71edee57d5a-3.9.1,samba-libs-32bit-4.9.5+git.187.71edee57d5a-3.9.1,samba-libs-python3-4.9.5+git.187.71edee57d5a-3.9.1,samba-python3-4.9.5+git.187.71edee57d5a-3.9.1,samba-winbind-4.9.5+git.187.71edee57d5a-3.9.1,samba-winbind-32bit-4.9.5+git.187.71edee57d5a-3.9.1,libsamba-policy0-4.9.5+git.187.71edee57d5a-3.9.1,samba-ad-dc-4.9.5+git.187.71edee57d5a-3.9.1,samba-dsdb-modules-4.9.5+git.187.71edee57d5a-3.9.1,samba-libs-python-4.9.5+git.187.71edee57d5a-3.9.1,samba-python-4.9.5+git.187.71edee57d5a-3.9.1 |
CVE-2020-25632 | 165 | 7.5 | important | grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-s390x-emu-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-powerpc-ieee1275-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1,grub2-2.02-26.43.1,grub2-arm64-efi-2.02-26.43.1,grub2-i386-pc-2.02-26.43.1,grub2-snapper-plugin-2.02-26.43.1,grub2-systemd-sleep-plugin-2.02-26.43.1,grub2-x86_64-efi-2.02-26.43.1,grub2-x86_64-xen-2.02-26.43.1 |
CVE-2020-13848 | 8 | 7.5 | moderate | libupnp-devel-1.6.25-bp151.4.3.1,libupnp6-1.6.25-bp151.4.3.1,libupnp6-64bit-1.6.25-bp151.4.3.1 |
CVE-2020-36226 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2019-10220 | 82 | 7.5 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_15-default-4-2.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,kernel-livepatch-4_12_14-195-default-7-19.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-livepatch-4_12_14-197_10-default-4-2.1,kernel-livepatch-4_12_14-195-default-8-22.2,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-livepatch-4_12_14-197_4-default-6-2.1,kernel-livepatch-4_12_14-197_10-default-3-2.1,kernel-livepatch-4_12_14-197_18-default-2-2.1,kernel-livepatch-4_12_14-197_21-default-2-2.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_7-default-5-2.1,kernel-livepatch-4_12_14-197_7-default-6-2.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-livepatch-4_12_14-197_21-default-3-2.1,kernel-livepatch-4_12_14-197_18-default-3-2.1,kernel-livepatch-4_12_14-197_15-default-3-2.1,kernel-livepatch-4_12_14-197_4-default-7-2.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2019-9779 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2020-6095 | 18 | 7.5 | moderate | gstreamer-rtsp-server-devel-1.12.5-bp151.4.3.1,libgstrtspserver-1_0-0-1.12.5-bp151.4.3.1,typelib-1_0-GstRtspServer-1_0-1.12.5-bp151.4.3.1 |
CVE-2023-35945 | 1 | 7.5 | important | libnghttp2-14-1.40.0-150000.3.14.1,libnghttp2-14-32bit-1.40.0-150000.3.14.1,libnghttp2-devel-1.40.0-150000.3.14.1,libnghttp2_asio-devel-1.40.0-150000.3.14.1,libnghttp2_asio1-1.40.0-150000.3.14.1,libnghttp2-14-1.40.0-150000.3.14.1,libnghttp2-14-32bit-1.40.0-150000.3.14.1,libnghttp2-devel-1.40.0-150000.3.14.1,libnghttp2_asio-devel-1.40.0-150000.3.14.1,libnghttp2_asio1-1.40.0-150000.3.14.1,libnghttp2-14-1.40.0-150000.3.14.1,libnghttp2-14-32bit-1.40.0-150000.3.14.1,libnghttp2-devel-1.40.0-150000.3.14.1,libnghttp2_asio-devel-1.40.0-150000.3.14.1,libnghttp2_asio1-1.40.0-150000.3.14.1 |
CVE-2023-38802 | 28 | 7.5 | important | libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1,libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1,libfpm_pb0-1.1.1-150000.4.3.1,libospf0-1.1.1-150000.4.3.1,libospfapiclient0-1.1.1-150000.4.3.1,libquagga_pb0-1.1.1-150000.4.3.1,libzebra1-1.1.1-150000.4.3.1,quagga-1.1.1-150000.4.3.1,quagga-devel-1.1.1-150000.4.3.1 |
CVE-2019-11713 | 7 | 7.5 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2020-27840 | 8 | 7.5 | important | libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ctdb-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1 |
CVE-2020-28019 | 15 | 7.5 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-8075 | -28 | 7.5 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2021-22883 | 3 | 7.5 | important | nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2 |
CVE-2019-17069 | 5 | 7.5 | moderate | putty-0.73-bp151.4.6.1 |
CVE-2019-15239 | 30 | 7.5 | important | kernel-livepatch-4_12_14-197_15-default-4-2.1,kernel-livepatch-4_12_14-197_10-default-4-2.1,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-livepatch-4_12_14-197_7-default-6-2.1,kernel-default-extra-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_4-default-7-2.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-10957 | 11 | 7.5 | important | dovecot23-2.3.10-11.1,dovecot23-backend-mysql-2.3.10-11.1,dovecot23-backend-pgsql-2.3.10-11.1,dovecot23-backend-sqlite-2.3.10-11.1,dovecot23-devel-2.3.10-11.1,dovecot23-fts-2.3.10-11.1,dovecot23-fts-lucene-2.3.10-11.1,dovecot23-fts-solr-2.3.10-11.1,dovecot23-fts-squat-2.3.10-11.1 |
CVE-2020-13988 | 81 | 7.5 | important | iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1 |
CVE-2016-10937 | 268 | 7.5 | moderate | imapfilter-2.6.16-bp151.4.3.1 |
CVE-2019-20919 | 11 | 7.5 | important | perl-DBI-1.639-3.11.1 |
CVE-2020-26951 | 2 | 7.5 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2021-36222 | 30 | 7.5 | important | krb5-1.16.3-3.21.1,krb5-32bit-1.16.3-3.21.1,krb5-client-1.16.3-3.21.1,krb5-devel-1.16.3-3.21.1,krb5-plugin-kdb-ldap-1.16.3-3.21.1,krb5-plugin-preauth-otp-1.16.3-3.21.1,krb5-plugin-preauth-pkinit-1.16.3-3.21.1,krb5-server-1.16.3-3.21.1,krb5-1.16.3-3.21.1,krb5-32bit-1.16.3-3.21.1,krb5-client-1.16.3-3.21.1,krb5-devel-1.16.3-3.21.1,krb5-plugin-kdb-ldap-1.16.3-3.21.1,krb5-plugin-preauth-otp-1.16.3-3.21.1,krb5-plugin-preauth-pkinit-1.16.3-3.21.1,krb5-server-1.16.3-3.21.1,krb5-1.16.3-3.21.1,krb5-32bit-1.16.3-3.21.1,krb5-client-1.16.3-3.21.1,krb5-devel-1.16.3-3.21.1,krb5-plugin-kdb-ldap-1.16.3-3.21.1,krb5-plugin-preauth-otp-1.16.3-3.21.1,krb5-plugin-preauth-pkinit-1.16.3-3.21.1,krb5-server-1.16.3-3.21.1,krb5-1.16.3-3.21.1,krb5-32bit-1.16.3-3.21.1,krb5-client-1.16.3-3.21.1,krb5-devel-1.16.3-3.21.1,krb5-plugin-kdb-ldap-1.16.3-3.21.1,krb5-plugin-preauth-otp-1.16.3-3.21.1,krb5-plugin-preauth-pkinit-1.16.3-3.21.1,krb5-server-1.16.3-3.21.1,krb5-1.16.3-3.21.1,krb5-32bit-1.16.3-3.21.1,krb5-client-1.16.3-3.21.1,krb5-devel-1.16.3-3.21.1,krb5-plugin-kdb-ldap-1.16.3-3.21.1,krb5-plugin-preauth-otp-1.16.3-3.21.1,krb5-plugin-preauth-pkinit-1.16.3-3.21.1,krb5-server-1.16.3-3.21.1 |
CVE-2020-25219 | 33 | 7.5 | important | perl-Net-Libproxy-0.4.15-4.3.1,libproxy-devel-0.4.15-4.3.1,libproxy1-0.4.15-4.3.1,libproxy1-config-gnome3-0.4.15-4.3.1,libproxy1-networkmanager-0.4.15-4.3.1 |
CVE-2020-12389 | 2 | 7.5 | important | MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2020-25657 | 613 | 7.5 | important | python2-M2Crypto-0.35.2-150000.3.14.1,python3-M2Crypto-0.35.2-150000.3.14.1,python2-M2Crypto-0.35.2-150000.3.14.1,python3-M2Crypto-0.35.2-150000.3.14.1,python2-M2Crypto-0.35.2-150000.3.14.1,python3-M2Crypto-0.35.2-150000.3.14.1,python2-M2Crypto-0.35.2-150000.3.14.1,python3-M2Crypto-0.35.2-150000.3.14.1,python2-M2Crypto-0.35.2-150000.3.14.1,python3-M2Crypto-0.35.2-150000.3.14.1 |
CVE-2018-1054 | 531 | 7.5 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2020-28493 | 14 | 7.5 | important | python2-Jinja2-2.10.1-3.10.2,python3-Jinja2-2.10.1-3.10.2,python2-Jinja2-2.10.1-3.10.2,python3-Jinja2-2.10.1-3.10.2,python2-Jinja2-2.10.1-3.10.2,python3-Jinja2-2.10.1-3.10.2,python2-Jinja2-2.10.1-3.10.2,python3-Jinja2-2.10.1-3.10.2,python2-Jinja2-2.10.1-3.10.2,python3-Jinja2-2.10.1-3.10.2 |
CVE-2022-39028 | 3 | 7.5 | important | telnet-1.2-150000.3.6.1,telnet-server-1.2-150000.3.6.1,telnet-1.2-150000.3.6.1,telnet-server-1.2-150000.3.6.1,telnet-1.2-150000.3.6.1,telnet-1.2-150000.3.6.1,telnet-1.2-150000.3.6.1,telnet-server-1.2-150000.3.6.1 |
CVE-2019-9513 | 19 | 7.5 | important | nodejs10-10.16.3-1.12.1,nodejs10-devel-10.16.3-1.12.1,nodejs10-docs-10.16.3-1.12.1,npm10-10.16.3-1.12.1,nodejs8-8.16.1-3.20.1,nodejs8-devel-8.16.1-3.20.1,nodejs8-docs-8.16.1-3.20.1,npm8-8.16.1-3.20.1,libnghttp2-14-1.39.2-3.3.1,libnghttp2-14-32bit-1.39.2-3.3.1,libnghttp2-devel-1.39.2-3.3.1,libnghttp2_asio-devel-1.39.2-3.3.1,libnghttp2_asio1-1.39.2-3.3.1,nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2019-5163 | 57 | 7.5 | moderate | libshadowsocks-libev2-3.3.3-bp151.5.3.1,shadowsocks-libev-3.3.3-bp151.5.3.1,shadowsocks-libev-devel-3.3.3-bp151.5.3.1,shadowsocks-libev-doc-3.3.3-bp151.5.3.1 |
CVE-2022-31740 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2018-16300 | 11 | 7.5 | important | tcpdump-4.9.2-3.9.1 |
CVE-2020-23804 | 17 | 7.5 | important | libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2 |
CVE-2019-6477 | 330 | 7.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2020-12406 | 6 | 7.5 | important | MozillaThunderbird-68.9.0-3.85.2,MozillaThunderbird-translations-common-68.9.0-3.85.2,MozillaThunderbird-translations-other-68.9.0-3.85.2,MozillaFirefox-68.9.0-3.91.1,MozillaFirefox-devel-68.9.0-3.91.1,MozillaFirefox-translations-common-68.9.0-3.91.1,MozillaFirefox-translations-other-68.9.0-3.91.1 |
CVE-2021-27807 | 709 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-16044 | 5 | 7.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1,MozillaThunderbird-78.6.1-3.116.1,MozillaThunderbird-translations-common-78.6.1-3.116.1,MozillaThunderbird-translations-other-78.6.1-3.116.1,MozillaFirefox-78.6.1-3.125.1,MozillaFirefox-devel-78.6.1-3.125.1,MozillaFirefox-translations-common-78.6.1-3.125.1,MozillaFirefox-translations-other-78.6.1-3.125.1 |
CVE-2020-15664 | 10 | 7.5 | moderate | MozillaThunderbird-68.12.0-3.94.1,MozillaThunderbird-translations-common-68.12.0-3.94.1,MozillaThunderbird-translations-other-68.12.0-3.94.1,MozillaFirefox-78.2.0-3.105.1,MozillaFirefox-devel-78.2.0-3.105.1,MozillaFirefox-translations-common-78.2.0-3.105.1,MozillaFirefox-translations-other-78.2.0-3.105.1 |
CVE-2022-48468 | 12 | 7.5 | important | libprotobuf-c-devel-1.3.0-150000.3.3.1,libprotobuf-c1-1.3.0-150000.3.3.1,libprotobuf-c-devel-1.3.0-150000.3.3.1,libprotobuf-c1-1.3.0-150000.3.3.1,libprotobuf-c-devel-1.3.0-150000.3.3.1,libprotobuf-c1-1.3.0-150000.3.3.1 |
CVE-2022-0135 | 16 | 7.5 | important | libvirglrenderer0-0.6.0-4.9.1,virglrenderer-devel-0.6.0-4.9.1,libvirglrenderer0-0.6.0-4.9.1,virglrenderer-devel-0.6.0-4.9.1,libvirglrenderer0-0.6.0-4.9.1,virglrenderer-devel-0.6.0-4.9.1,libvirglrenderer0-0.6.0-4.9.1,virglrenderer-devel-0.6.0-4.9.1,libvirglrenderer0-0.6.0-4.9.1,virglrenderer-devel-0.6.0-4.9.1 |
CVE-2022-22826 | 15 | 7.5 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2019-11723 | 84 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2023-3354 | 60 | 7.5 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2019-20788 | 10 | 7.5 | important | libvncclient0-0.9.10-4.14.1,libvncserver0-0.9.10-4.14.1 |
CVE-2020-5260 | 6 | 7.5 | important | git-core-2.26.1-3.25.2,git-2.16.4-3.20.1,git-arch-2.16.4-3.20.1,git-cvs-2.16.4-3.20.1,git-daemon-2.16.4-3.20.1,git-doc-2.16.4-3.20.1,git-email-2.16.4-3.20.1,git-gui-2.16.4-3.20.1,git-svn-2.16.4-3.20.1,git-web-2.16.4-3.20.1,gitk-2.16.4-3.20.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2,git-core-2.16.4-3.20.1 |
CVE-2019-14751 | 225 | 7.5 | moderate | python2-nltk-3.4.5-bp151.4.3.1,python3-nltk-3.4.5-bp151.4.3.1 |
CVE-2019-9777 | 308 | 7.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-8922 | 265 | 7.5 | important | bluez-5.48-150000.5.34.1,bluez-devel-5.48-150000.5.34.1,libbluetooth3-5.48-150000.5.34.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.34.1,bluez-devel-5.48-150000.5.34.1,libbluetooth3-5.48-150000.5.34.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.34.1,bluez-devel-5.48-150000.5.34.1,libbluetooth3-5.48-150000.5.34.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.34.1,bluez-devel-5.48-150000.5.34.1,libbluetooth3-5.48-150000.5.34.1,bluez-5.48-150000.5.34.1,bluez-devel-5.48-150000.5.34.1,libbluetooth3-5.48-150000.5.34.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2019-11744 | 13 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-9797 | 84 | 7.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2 |
CVE-2011-5325 | 2197 | 7.5 | important | busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-15693 | 20 | 7.5 | important | libXvnc-devel-1.9.0-19.3.1,libXvnc1-1.9.0-19.3.1,tigervnc-1.9.0-19.3.1,xorg-x11-Xvnc-1.9.0-19.3.1,xorg-x11-Xvnc-module-1.9.0-19.3.1,xorg-x11-Xvnc-novnc-1.9.0-19.3.1 |
CVE-2019-17008 | 14 | 7.5 | important | MozillaFirefox-68.3.0-3.62.2,MozillaFirefox-devel-68.3.0-3.62.2,MozillaFirefox-translations-common-68.3.0-3.62.2,MozillaFirefox-translations-other-68.3.0-3.62.2,MozillaThunderbird-68.3.0-3.61.2,MozillaThunderbird-translations-common-68.3.0-3.61.2,MozillaThunderbird-translations-other-68.3.0-3.61.2 |
CVE-2020-36221 | 13 | 7.5 | important | libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,libldap-2_4-2-2.4.46-9.48.1,libldap-2_4-2-32bit-2.4.46-9.48.1,libldap-data-2.4.46-9.48.1,openldap2-2.4.46-9.48.1,openldap2-back-meta-2.4.46-9.48.1,openldap2-back-perl-2.4.46-9.48.1,openldap2-client-2.4.46-9.48.1,openldap2-devel-2.4.46-9.48.1,openldap2-devel-32bit-2.4.46-9.48.1,openldap2-devel-static-2.4.46-9.48.1,openldap2-ppolicy-check-password-1.2-9.48.1 |
CVE-2023-42917 | 8 | 7.5 | important | libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1,libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1,libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1 |
CVE-2018-20176 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2020-7753 | -208 | 7.5 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-15691 | 20 | 7.5 | important | libXvnc-devel-1.9.0-19.3.1,libXvnc1-1.9.0-19.3.1,tigervnc-1.9.0-19.3.1,xorg-x11-Xvnc-1.9.0-19.3.1,xorg-x11-Xvnc-module-1.9.0-19.3.1,xorg-x11-Xvnc-novnc-1.9.0-19.3.1 |
CVE-2021-22885 | 20 | 7.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-3.9.1 |
CVE-2020-28366 | 7 | 7.5 | moderate | go1.14-1.14.12-1.26.1,go1.14-doc-1.14.12-1.26.1,go1.15-1.15.5-1.11.1,go1.15-doc-1.15.5-1.11.1 |
CVE-2019-3846 | 22 | 7.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,kernel-livepatch-4_12_14-195-default-2-4.1,kernel-livepatch-4_12_14-195-default-3-7.2 |
CVE-2021-43539 | 3 | 7.5 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2019-16328 | 243 | 7.5 | moderate | python2-rpyc-4.1.5-bp151.2.3.1,python3-rpyc-4.1.5-bp151.2.3.1 |
CVE-2017-3302 | 76 | 7.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-32491 | 8 | 7.5 | important | libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1,libdjvulibre-devel-3.5.27-3.11.1,libdjvulibre21-3.5.27-3.11.1 |
CVE-2020-15166 | 68 | 7.5 | moderate | libunwind-32bit-1.2.1-4.2.3,libunwind-1.2.1-4.2.3,libunwind-32bit-1.2.1-4.2.3,libunwind-devel-1.2.1-4.2.3,libzmq5-4.2.3-3.15.4,libzmq5-32bit-4.2.3-3.15.4,zeromq-devel-4.2.3-3.15.4 |
CVE-2018-17234 | 1350 | 7.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2022-25236 | 15 | 7.5 | important | expat-2.2.5-3.19.1,libexpat-devel-2.2.5-3.19.1,libexpat1-2.2.5-3.19.1,libexpat1-32bit-2.2.5-3.19.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.19.1,libexpat-devel-2.2.5-3.19.1,libexpat1-2.2.5-3.19.1,libexpat1-32bit-2.2.5-3.19.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.19.1,libexpat-devel-2.2.5-3.19.1,libexpat1-2.2.5-3.19.1,libexpat1-32bit-2.2.5-3.19.1,expat-2.2.5-3.19.1,libexpat-devel-2.2.5-3.19.1,libexpat1-2.2.5-3.19.1,libexpat1-32bit-2.2.5-3.19.1,expat-2.2.5-3.19.1,libexpat-devel-2.2.5-3.19.1,libexpat1-2.2.5-3.19.1,libexpat1-32bit-2.2.5-3.19.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1 |
CVE-2020-13757 | 380 | 7.5 | important | python3-rsa-3.4.2-3.4.1,python3-rsa-3.4.2-3.4.1,python3-rsa-3.4.2-3.4.1,python3-rsa-3.4.2-3.4.1,python3-rsa-3.4.2-3.4.1 |
CVE-2023-28709 | 8 | 7.5 | important | tomcat-9.0.36-150100.4.93.1,tomcat-admin-webapps-9.0.36-150100.4.93.1,tomcat-el-3_0-api-9.0.36-150100.4.93.1,tomcat-jsp-2_3-api-9.0.36-150100.4.93.1,tomcat-lib-9.0.36-150100.4.93.1,tomcat-servlet-4_0-api-9.0.36-150100.4.93.1,tomcat-webapps-9.0.36-150100.4.93.1,tomcat-9.0.36-150100.4.93.1,tomcat-admin-webapps-9.0.36-150100.4.93.1,tomcat-el-3_0-api-9.0.36-150100.4.93.1,tomcat-jsp-2_3-api-9.0.36-150100.4.93.1,tomcat-lib-9.0.36-150100.4.93.1,tomcat-servlet-4_0-api-9.0.36-150100.4.93.1,tomcat-webapps-9.0.36-150100.4.93.1,tomcat-9.0.36-150100.4.93.1,tomcat-admin-webapps-9.0.36-150100.4.93.1,tomcat-el-3_0-api-9.0.36-150100.4.93.1,tomcat-jsp-2_3-api-9.0.36-150100.4.93.1,tomcat-lib-9.0.36-150100.4.93.1,tomcat-servlet-4_0-api-9.0.36-150100.4.93.1,tomcat-webapps-9.0.36-150100.4.93.1 |
CVE-2019-8325 | 105 | 7.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2018-5740 | 299 | 7.5 | important | bind-9.11.2-12.11.2,bind-chrootenv-9.11.2-12.11.2,bind-doc-9.11.2-12.11.2,bind-devel-9.11.2-12.11.2,bind-utils-9.11.2-12.11.2,libbind9-160-9.11.2-12.11.2,libdns169-9.11.2-12.11.2,libirs-devel-9.11.2-12.11.2,libirs160-9.11.2-12.11.2,libisc166-9.11.2-12.11.2,libisccc160-9.11.2-12.11.2,libisccfg160-9.11.2-12.11.2,liblwres160-9.11.2-12.11.2,python3-bind-9.11.2-12.11.2 |
CVE-2022-0918 | 17 | 7.5 | important | 389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1 |
CVE-2019-10208 | 69 | 7.5 | important | libpq5-10.10-8.6.1,postgresql10-10.10-8.6.1,libecpg6-10.10-8.6.1,postgresql10-contrib-10.10-8.6.1,postgresql10-devel-10.10-8.6.1,postgresql10-docs-10.10-8.6.1,postgresql10-plperl-10.10-8.6.1,postgresql10-plpython-10.10-8.6.1,postgresql10-pltcl-10.10-8.6.1,postgresql10-server-10.10-8.6.1 |
CVE-2020-8449 | 22 | 7.5 | moderate | squid-4.10-5.14.1 |
CVE-2019-18904 | -62 | 7.5 | important | rmt-server-pubcloud-2.5.2-3.9.1,rmt-server-2.5.2-3.9.1,rmt-server-config-2.5.2-3.9.1 |
CVE-2020-3702 | 12 | 7.5 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_89-default-10-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_92-default-9-2.2,kernel-livepatch-4_12_14-197_99-default-7-2.2 |
CVE-2018-19627 | 496 | 7.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-17185 | 31 | 7.5 | moderate | freeradius-server-3.0.16-3.6.1,freeradius-server-devel-3.0.16-3.6.1,freeradius-server-krb5-3.0.16-3.6.1,freeradius-server-ldap-3.0.16-3.6.1,freeradius-server-libs-3.0.16-3.6.1,freeradius-server-mysql-3.0.16-3.6.1,freeradius-server-perl-3.0.16-3.6.1,freeradius-server-postgresql-3.0.16-3.6.1,freeradius-server-python-3.0.16-3.6.1,freeradius-server-sqlite-3.0.16-3.6.1,freeradius-server-utils-3.0.16-3.6.1 |
CVE-2016-3092 | 2454 | 7.5 | important | jakarta-commons-fileupload-1.1.1-150000.4.8.1,jakarta-commons-fileupload-1.1.1-150000.4.8.1,jakarta-commons-fileupload-1.1.1-150000.4.8.1 |
CVE-2020-1983 | 6 | 7.5 | moderate | qemu-3.1.1.1-9.21.4,qemu-arm-3.1.1.1-9.21.4,qemu-audio-alsa-3.1.1.1-9.21.4,qemu-audio-oss-3.1.1.1-9.21.4,qemu-audio-pa-3.1.1.1-9.21.4,qemu-block-curl-3.1.1.1-9.21.4,qemu-block-iscsi-3.1.1.1-9.21.4,qemu-block-rbd-3.1.1.1-9.21.4,qemu-block-ssh-3.1.1.1-9.21.4,qemu-guest-agent-3.1.1.1-9.21.4,qemu-ipxe-1.0.0+-9.21.4,qemu-kvm-3.1.1.1-9.21.4,qemu-lang-3.1.1.1-9.21.4,qemu-ppc-3.1.1.1-9.21.4,qemu-s390-3.1.1.1-9.21.4,qemu-seabios-1.12.0-9.21.4,qemu-sgabios-8-9.21.4,qemu-ui-curses-3.1.1.1-9.21.4,qemu-ui-gtk-3.1.1.1-9.21.4,qemu-vgabios-1.12.0-9.21.4,qemu-x86-3.1.1.1-9.21.4,slirp4netns-0.4.5-3.9.1,qemu-tools-3.1.1.1-9.21.4 |
CVE-2020-0487 | 8 | 7.5 | moderate | flac-devel-1.3.2-3.6.1,libFLAC++6-1.3.2-3.6.1,libFLAC8-1.3.2-3.6.1,flac-1.3.2-3.6.1,libFLAC8-32bit-1.3.2-3.6.1 |
CVE-2021-23994 | 4 | 7.5 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2022-31739 | -858 | 7.5 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2018-5743 | 40 | 7.5 | important | bind-9.11.2-12.11.2,bind-chrootenv-9.11.2-12.11.2,bind-doc-9.11.2-12.11.2,bind-devel-9.11.2-12.11.2,bind-utils-9.11.2-12.11.2,libbind9-160-9.11.2-12.11.2,libdns169-9.11.2-12.11.2,libirs-devel-9.11.2-12.11.2,libirs160-9.11.2-12.11.2,libisc166-9.11.2-12.11.2,libisccc160-9.11.2-12.11.2,libisccfg160-9.11.2-12.11.2,liblwres160-9.11.2-12.11.2,python3-bind-9.11.2-12.11.2 |
CVE-2018-8798 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2020-13625 | 38 | 7.5 | moderate | cacti-1.2.13-bp151.4.12.1,cacti-spine-1.2.13-bp151.4.12.1 |
CVE-2021-36160 | 21 | 7.5 | important | apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1,apache2-2.4.33-3.55.1,apache2-devel-2.4.33-3.55.1,apache2-doc-2.4.33-3.55.1,apache2-prefork-2.4.33-3.55.1,apache2-utils-2.4.33-3.55.1,apache2-worker-2.4.33-3.55.1 |
CVE-2021-35560 | 89 | 7.5 | important | java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2023-4583 | -398 | 7.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2019-11735 | 29 | 7.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2018-20175 | 247 | 7.5 | important | rdesktop-1.8.6-bp151.2.3.1 |
CVE-2020-12398 | 5 | 7.5 | important | MozillaThunderbird-68.9.0-3.85.2,MozillaThunderbird-translations-common-68.9.0-3.85.2,MozillaThunderbird-translations-other-68.9.0-3.85.2 |
CVE-2019-16159 | 14 | 7.5 | moderate | bird-1.6.8-bp151.2.3.1,bird-common-1.6.8-bp151.2.3.1,bird-doc-1.6.8-bp151.2.3.1,bird6-1.6.8-bp151.2.3.1 |
CVE-2022-32149 | 245 | 7.5 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2021-33813 | 25 | 7.5 | important | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jaxen-1.1.1-150000.5.3.1,jdom-1.1-150000.5.3.1,jaxen-1.1.1-150000.5.3.1,jdom-1.1-150000.5.3.1,jaxen-1.1.1-150000.5.3.1,jdom-1.1-150000.5.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jaxen-1.1.1-150000.5.3.1,jdom-1.1-150000.5.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jaxen-1.1.1-150000.5.3.1,jdom-1.1-150000.5.3.1 |
CVE-2021-3449 | 3 | 7.5 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1 |
CVE-2022-2048 | 251 | 7.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2023-1390 | 26 | 7.5 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-livepatch-4_12_14-150100_197_134-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-6-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_137-default-3-150100.2.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_126-default-8-150100.2.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_120-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-8-150100.2.2 |
CVE-2019-8921 | 325 | 7.5 | important | bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2022-34266 | 92 | 7.5 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2020-24368 | 57 | 7.5 | important | icingacli-2.7.4-bp152.2.3.1,icingaweb2-2.7.4-bp152.2.3.1,icingaweb2-common-2.7.4-bp152.2.3.1,icingaweb2-vendor-HTMLPurifier-2.7.4-bp152.2.3.1,icingaweb2-vendor-JShrink-2.7.4-bp152.2.3.1,icingaweb2-vendor-Parsedown-2.7.4-bp152.2.3.1,icingaweb2-vendor-dompdf-2.7.4-bp152.2.3.1,icingaweb2-vendor-lessphp-2.7.4-bp152.2.3.1,icingaweb2-vendor-zf1-2.7.4-bp152.2.3.1,php-Icinga-2.7.4-bp152.2.3.1 |
CVE-2022-23037 | -32 | 7.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2020-25708 | 14 | 7.5 | important | libvncserver0-0.9.10-4.25.1,libvncclient0-0.9.10-4.25.1 |
CVE-2022-0547 | 8 | 7.4 | important | openvpn-2.4.3-150000.5.10.1,openvpn-auth-pam-plugin-2.4.3-150000.5.10.1,openvpn-devel-2.4.3-150000.5.10.1,openvpn-2.4.3-150000.5.10.1,openvpn-auth-pam-plugin-2.4.3-150000.5.10.1,openvpn-devel-2.4.3-150000.5.10.1,openvpn-2.4.3-150000.5.10.1,openvpn-auth-pam-plugin-2.4.3-150000.5.10.1,openvpn-devel-2.4.3-150000.5.10.1,openvpn-2.4.3-150000.5.10.1,openvpn-auth-pam-plugin-2.4.3-150000.5.10.1,openvpn-devel-2.4.3-150000.5.10.1,openvpn-2.4.3-150000.5.10.1,openvpn-auth-pam-plugin-2.4.3-150000.5.10.1,openvpn-devel-2.4.3-150000.5.10.1 |
CVE-2023-21930 | 16 | 7.4 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2019-13666 | 8 | 7.4 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-12523 | 6 | 7.4 | important | squid-4.9-5.11.1 |
CVE-2019-13668 | 8 | 7.4 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-14387 | 1082 | 7.4 | moderate | rsync-3.2.3-150000.4.23.2,rsync-3.2.3-150000.4.23.2,rsync-3.2.3-150000.4.23.2 |
CVE-2023-3863 | 57 | 7.4 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2024-20918 | 7 | 7.4 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2021-28697 | 21 | 7.4 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2021-3450 | 114 | 7.4 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1 |
CVE-2021-26291 | 604 | 7.4 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-20322 | 38 | 7.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-6-2.1,kernel-livepatch-4_12_14-197_86-default-12-2.2,kernel-livepatch-4_12_14-197_92-default-8-2.1,kernel-livepatch-4_12_14-197_78-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-9-2.1,kernel-livepatch-4_12_14-197_75-default-14-2.2 |
CVE-2024-20952 | 7 | 7.4 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2019-18677 | 6 | 7.4 | important | squid-4.9-5.11.1 |
CVE-2022-3565 | 21 | 7.4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-8320 | 105 | 7.4 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2021-4083 | 31 | 7.4 | critical | kernel-livepatch-4_12_14-197_86-default-14-2.2,kernel-livepatch-4_12_14-197_83-default-15-2.2,kernel-livepatch-4_12_14-197_99-default-8-2.2,kernel-livepatch-4_12_14-197_92-default-10-2.2,kernel-livepatch-4_12_14-197_89-default-11-2.2,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_102-default-3-2.2,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-5108 | 95 | 7.4 | important | kernel-livepatch-4_12_14-197_26-default-3-2.1,kernel-livepatch-4_12_14-197_10-default-6-2.1,kernel-livepatch-4_12_14-197_21-default-5-2.1,kernel-livepatch-4_12_14-197_4-default-9-2.1,kernel-livepatch-4_12_14-195-default-10-28.2,kernel-livepatch-4_12_14-197_15-default-6-2.1,kernel-livepatch-4_12_14-197_18-default-5-2.1,kernel-livepatch-4_12_14-197_7-default-8-2.1,kernel-livepatch-4_12_14-197_29-default-3-2.1 |
CVE-2023-28772 | 18 | 7.4 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2020-25212 | 28 | 7.4 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_37-default-6-2.2,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_56-default-2-2.1,kernel-livepatch-4_12_14-197_40-default-5-2.2,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1,kernel-livepatch-4_12_14-197_51-default-3-2.1,kernel-livepatch-4_12_14-197_48-default-3-2.1,kernel-livepatch-4_12_14-197_29-default-7-2.2,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,kernel-livepatch-4_12_14-197_26-default-7-2.2,kernel-livepatch-4_12_14-197_34-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-3-2.2 |
CVE-2020-10759 | 11 | 7.4 | important | fwupd-1.0.9-6.3.1,fwupd-devel-1.0.9-6.3.1,fwupd-lang-1.0.9-6.3.1,libfwupd2-1.0.9-6.3.1,typelib-1_0-Fwupd-2_0-1.0.9-6.3.1 |
CVE-2021-25217 | 8 | 7.4 | important | dhcp-4.3.6.P1-6.11.1,dhcp-client-4.3.6.P1-6.11.1,dhcp-devel-4.3.6.P1-6.11.1,dhcp-relay-4.3.6.P1-6.11.1,dhcp-server-4.3.6.P1-6.11.1,dhcp-4.3.6.P1-6.11.1,dhcp-client-4.3.6.P1-6.11.1,dhcp-devel-4.3.6.P1-6.11.1,dhcp-relay-4.3.6.P1-6.11.1,dhcp-server-4.3.6.P1-6.11.1,dhcp-4.3.6.P1-6.11.1,dhcp-client-4.3.6.P1-6.11.1,dhcp-devel-4.3.6.P1-6.11.1,dhcp-relay-4.3.6.P1-6.11.1,dhcp-server-4.3.6.P1-6.11.1,dhcp-4.3.6.P1-6.11.1,dhcp-client-4.3.6.P1-6.11.1,dhcp-devel-4.3.6.P1-6.11.1,dhcp-relay-4.3.6.P1-6.11.1,dhcp-server-4.3.6.P1-6.11.1,dhcp-4.3.6.P1-6.11.1,dhcp-client-4.3.6.P1-6.11.1,dhcp-devel-4.3.6.P1-6.11.1,dhcp-relay-4.3.6.P1-6.11.1,dhcp-server-4.3.6.P1-6.11.1 |
CVE-2020-7069 | 10 | 7.4 | important | apache2-mod_php7-7.2.5-4.67.2,php7-7.2.5-4.67.2,php7-bcmath-7.2.5-4.67.2,php7-bz2-7.2.5-4.67.2,php7-calendar-7.2.5-4.67.2,php7-ctype-7.2.5-4.67.2,php7-curl-7.2.5-4.67.2,php7-dba-7.2.5-4.67.2,php7-devel-7.2.5-4.67.2,php7-dom-7.2.5-4.67.2,php7-enchant-7.2.5-4.67.2,php7-exif-7.2.5-4.67.2,php7-fastcgi-7.2.5-4.67.2,php7-fileinfo-7.2.5-4.67.2,php7-fpm-7.2.5-4.67.2,php7-ftp-7.2.5-4.67.2,php7-gd-7.2.5-4.67.2,php7-gettext-7.2.5-4.67.2,php7-gmp-7.2.5-4.67.2,php7-iconv-7.2.5-4.67.2,php7-intl-7.2.5-4.67.2,php7-json-7.2.5-4.67.2,php7-ldap-7.2.5-4.67.2,php7-mbstring-7.2.5-4.67.2,php7-mysql-7.2.5-4.67.2,php7-odbc-7.2.5-4.67.2,php7-opcache-7.2.5-4.67.2,php7-openssl-7.2.5-4.67.2,php7-pcntl-7.2.5-4.67.2,php7-pdo-7.2.5-4.67.2,php7-pear-7.2.5-4.67.2,php7-pear-Archive_Tar-7.2.5-4.67.2,php7-pgsql-7.2.5-4.67.2,php7-phar-7.2.5-4.67.2,php7-posix-7.2.5-4.67.2,php7-readline-7.2.5-4.67.2,php7-shmop-7.2.5-4.67.2,php7-snmp-7.2.5-4.67.2,php7-soap-7.2.5-4.67.2,php7-sockets-7.2.5-4.67.2,php7-sodium-7.2.5-4.67.2,php7-sqlite-7.2.5-4.67.2,php7-sysvmsg-7.2.5-4.67.2,php7-sysvsem-7.2.5-4.67.2,php7-sysvshm-7.2.5-4.67.2,php7-tidy-7.2.5-4.67.2,php7-tokenizer-7.2.5-4.67.2,php7-wddx-7.2.5-4.67.2,php7-xmlreader-7.2.5-4.67.2,php7-xmlrpc-7.2.5-4.67.2,php7-xmlwriter-7.2.5-4.67.2,php7-xsl-7.2.5-4.67.2,php7-zip-7.2.5-4.67.2,php7-zlib-7.2.5-4.67.2,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,php7-embed-7.2.5-4.67.2,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-22721 | 7 | 7.4 | important | apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1 |
CVE-2021-3618 | 135 | 7.4 | important | vsftpd-3.0.5-150000.7.19.1,vsftpd-3.0.5-150000.7.19.1,nginx-1.16.1-150100.6.16.1,nginx-source-1.16.1-150100.6.16.1,nginx-1.16.1-150100.6.16.1,nginx-source-1.16.1-150100.6.16.1,vsftpd-3.0.5-150000.7.19.1,vsftpd-3.0.5-150000.7.19.1,vsftpd-3.0.5-150000.7.19.1,nginx-1.16.1-150100.6.16.1,nginx-source-1.16.1-150100.6.16.1,nginx-1.16.1-150100.6.16.1,nginx-source-1.16.1-150100.6.16.1,nginx-1.16.1-150100.6.16.1,nginx-source-1.16.1-150100.6.16.1 |
CVE-2021-39713 | 35 | 7.4 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2019-13673 | 8 | 7.4 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-25705 | 0 | 7.4 | important | kernel-default-4.12.14-197.72.1,kernel-default-base-4.12.14-197.72.1,kernel-default-devel-4.12.14-197.72.1,kernel-default-man-4.12.14-197.72.1,kernel-devel-4.12.14-197.72.1,kernel-macros-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_56-default-4-2.1,reiserfs-kmp-default-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_48-default-5-2.1,kernel-default-extra-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_51-default-5-2.1,kernel-livepatch-4_12_14-197_29-default-9-2.2,kernel-default-livepatch-4.12.14-197.72.1,kernel-default-livepatch-devel-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_72-default-1-3.3.1,kernel-livepatch-4_12_14-197_64-default-2-2.1,kernel-docs-4.12.14-197.72.2,kernel-obs-build-4.12.14-197.72.1,kernel-source-4.12.14-197.72.1,kernel-syms-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_67-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-3-2.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,cluster-md-kmp-default-4.12.14-197.72.1,dlm-kmp-default-4.12.14-197.72.1,gfs2-kmp-default-4.12.14-197.72.1,ocfs2-kmp-default-4.12.14-197.72.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-livepatch-4_12_14-197_40-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-5-2.2,kernel-livepatch-4_12_14-197_37-default-8-2.2 |
CVE-2022-23304 | 43 | 7.4 | important | wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1 |
CVE-2023-40217 | 23 | 7.4 | important | libpython2_7-1_0-2.7.18-150000.54.1,python-2.7.18-150000.54.1,python-base-2.7.18-150000.54.1,python-curses-2.7.18-150000.54.1,python-devel-2.7.18-150000.54.1,python-gdbm-2.7.18-150000.54.1,python-tk-2.7.18-150000.54.1,python-xml-2.7.18-150000.54.1,libpython2_7-1_0-2.7.18-150000.54.1,python-2.7.18-150000.54.1,python-base-2.7.18-150000.54.1,python-curses-2.7.18-150000.54.1,python-devel-2.7.18-150000.54.1,python-gdbm-2.7.18-150000.54.1,python-tk-2.7.18-150000.54.1,python-xml-2.7.18-150000.54.1,libpython3_6m1_0-3.6.15-150000.3.135.1,python3-3.6.15-150000.3.135.1,python3-base-3.6.15-150000.3.135.1,python3-curses-3.6.15-150000.3.135.1,python3-dbm-3.6.15-150000.3.135.1,python3-devel-3.6.15-150000.3.135.1,python3-idle-3.6.15-150000.3.135.1,python3-testsuite-3.6.15-150000.3.135.1,python3-tk-3.6.15-150000.3.135.1,python3-tools-3.6.15-150000.3.135.1,libpython2_7-1_0-2.7.18-150000.54.1,python-2.7.18-150000.54.1,python-base-2.7.18-150000.54.1,python-curses-2.7.18-150000.54.1,python-devel-2.7.18-150000.54.1,python-gdbm-2.7.18-150000.54.1,python-tk-2.7.18-150000.54.1,python-xml-2.7.18-150000.54.1,libpython3_6m1_0-3.6.15-150000.3.135.1,python3-3.6.15-150000.3.135.1,python3-base-3.6.15-150000.3.135.1,python3-curses-3.6.15-150000.3.135.1,python3-dbm-3.6.15-150000.3.135.1,python3-devel-3.6.15-150000.3.135.1,python3-idle-3.6.15-150000.3.135.1,python3-testsuite-3.6.15-150000.3.135.1,python3-tk-3.6.15-150000.3.135.1,python3-tools-3.6.15-150000.3.135.1,libpython3_6m1_0-3.6.15-150000.3.135.1,python3-3.6.15-150000.3.135.1,python3-base-3.6.15-150000.3.135.1,python3-curses-3.6.15-150000.3.135.1,python3-dbm-3.6.15-150000.3.135.1,python3-devel-3.6.15-150000.3.135.1,python3-idle-3.6.15-150000.3.135.1,python3-testsuite-3.6.15-150000.3.135.1,python3-tk-3.6.15-150000.3.135.1,python3-tools-3.6.15-150000.3.135.1 |
CVE-2022-23303 | 43 | 7.4 | important | wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1,wpa_supplicant-2.9-4.33.1 |
CVE-2019-17543 | 9 | 7.4 | moderate | liblz4-1-1.8.0-3.5.1,liblz4-1-32bit-1.8.0-3.5.1,liblz4-devel-1.8.0-3.5.1,lz4-1.8.0-3.5.1 |
CVE-2021-32066 | 139 | 7.4 | important | libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1,libruby2_5-2_5-2.5.9-4.20.1,ruby2.5-2.5.9-4.20.1,ruby2.5-devel-2.5.9-4.20.1,ruby2.5-devel-extra-2.5.9-4.20.1,ruby2.5-stdlib-2.5.9-4.20.1 |
CVE-2020-27815 | 133 | 7.4 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-23943 | 7 | 7.4 | important | apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1 |
CVE-2020-8432 | 280 | 7.4 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2022-26377 | 8 | 7.4 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2019-3685 | 14 | 7.4 | important | osc-0.165.4-3.9.1 |
CVE-2022-22720 | 7 | 7.4 | important | apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1 |
CVE-2023-24532 | 6 | 7.4 | important | container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1 |
CVE-2020-1930 | 60 | 7.4 | important | perl-Mail-SpamAssassin-3.4.2-12.5.1,spamassassin-3.4.2-12.5.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.5.1 |
CVE-2020-12865 | 142 | 7.4 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2020-29661 | 8 | 7.4 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2022-28615 | 8 | 7.4 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2021-30888 | 29 | 7.4 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-5880 | 8 | 7.4 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2021-23961 | 4 | 7.4 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2023-0286 | 13 | 7.4 | important | libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1 |
CVE-2022-26362 | 17 | 7.4 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2021-28861 | 38 | 7.4 | important | libpython2_7-1_0-2.7.18-150000.44.1,python-2.7.18-150000.44.1,python-base-2.7.18-150000.44.1,python-curses-2.7.18-150000.44.1,python-devel-2.7.18-150000.44.1,python-gdbm-2.7.18-150000.44.1,python-tk-2.7.18-150000.44.1,python-xml-2.7.18-150000.44.1,libpython3_6m1_0-3.6.15-150000.3.109.1,python3-3.6.15-150000.3.109.1,python3-base-3.6.15-150000.3.109.1,python3-curses-3.6.15-150000.3.109.1,python3-dbm-3.6.15-150000.3.109.1,python3-devel-3.6.15-150000.3.109.1,python3-idle-3.6.15-150000.3.109.1,python3-testsuite-3.6.15-150000.3.109.1,python3-tk-3.6.15-150000.3.109.1,python3-tools-3.6.15-150000.3.109.1,libpython3_6m1_0-3.6.15-150000.3.109.1,python3-3.6.15-150000.3.109.1,python3-base-3.6.15-150000.3.109.1,python3-curses-3.6.15-150000.3.109.1,python3-dbm-3.6.15-150000.3.109.1,python3-devel-3.6.15-150000.3.109.1,python3-idle-3.6.15-150000.3.109.1,python3-testsuite-3.6.15-150000.3.109.1,python3-tk-3.6.15-150000.3.109.1,python3-tools-3.6.15-150000.3.109.1,libpython3_6m1_0-3.6.15-150000.3.109.1,python3-3.6.15-150000.3.109.1,python3-base-3.6.15-150000.3.109.1,python3-curses-3.6.15-150000.3.109.1,python3-dbm-3.6.15-150000.3.109.1,python3-devel-3.6.15-150000.3.109.1,python3-idle-3.6.15-150000.3.109.1,python3-testsuite-3.6.15-150000.3.109.1,python3-tk-3.6.15-150000.3.109.1,python3-tools-3.6.15-150000.3.109.1,libpython2_7-1_0-2.7.18-150000.44.1,python-2.7.18-150000.44.1,python-base-2.7.18-150000.44.1,python-curses-2.7.18-150000.44.1,python-devel-2.7.18-150000.44.1,python-gdbm-2.7.18-150000.44.1,python-tk-2.7.18-150000.44.1,python-xml-2.7.18-150000.44.1,libpython3_6m1_0-3.6.15-150000.3.109.1,python3-3.6.15-150000.3.109.1,python3-base-3.6.15-150000.3.109.1,python3-curses-3.6.15-150000.3.109.1,python3-dbm-3.6.15-150000.3.109.1,python3-devel-3.6.15-150000.3.109.1,python3-idle-3.6.15-150000.3.109.1,python3-testsuite-3.6.15-150000.3.109.1,python3-tk-3.6.15-150000.3.109.1,python3-tools-3.6.15-150000.3.109.1,libpython3_6m1_0-3.6.15-150000.3.109.1,python3-3.6.15-150000.3.109.1,python3-base-3.6.15-150000.3.109.1,python3-curses-3.6.15-150000.3.109.1,python3-dbm-3.6.15-150000.3.109.1,python3-devel-3.6.15-150000.3.109.1,python3-idle-3.6.15-150000.3.109.1,python3-testsuite-3.6.15-150000.3.109.1,python3-tk-3.6.15-150000.3.109.1,python3-tools-3.6.15-150000.3.109.1,libpython2_7-1_0-2.7.18-150000.44.1,python-2.7.18-150000.44.1,python-base-2.7.18-150000.44.1,python-curses-2.7.18-150000.44.1,python-devel-2.7.18-150000.44.1,python-gdbm-2.7.18-150000.44.1,python-tk-2.7.18-150000.44.1,python-xml-2.7.18-150000.44.1,libpython2_7-1_0-2.7.18-150000.44.1,python-2.7.18-150000.44.1,python-base-2.7.18-150000.44.1,python-curses-2.7.18-150000.44.1,python-devel-2.7.18-150000.44.1,python-gdbm-2.7.18-150000.44.1,python-tk-2.7.18-150000.44.1,python-xml-2.7.18-150000.44.1,libpython2_7-1_0-2.7.18-150000.44.1,python-2.7.18-150000.44.1,python-base-2.7.18-150000.44.1,python-curses-2.7.18-150000.44.1,python-devel-2.7.18-150000.44.1,python-gdbm-2.7.18-150000.44.1,python-tk-2.7.18-150000.44.1,python-xml-2.7.18-150000.44.1 |
CVE-2021-3640 | 69 | 7.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_75-default-12-2.2,kernel-livepatch-4_12_14-197_78-default-12-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-7-2.1,kernel-livepatch-4_12_14-197_72-default-12-2.2,kernel-livepatch-4_12_14-197_64-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-6-2.1,kernel-livepatch-4_12_14-197_86-default-10-2.2,kernel-livepatch-4_12_14-197_83-default-11-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_61-default-14-2.2,kernel-livepatch-4_12_14-197_67-default-13-2.2 |
CVE-2019-20934 | 7 | 7.4 | important | cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2021-32399 | 28 | 7.4 | important | kernel-livepatch-4_12_14-197_48-default-11-2.2,kernel-livepatch-4_12_14-197_72-default-7-2.2,kernel-livepatch-4_12_14-197_78-default-7-2.2,kernel-livepatch-4_12_14-197_83-default-6-2.2,kernel-livepatch-4_12_14-197_89-default-2-2.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_51-default-11-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_75-default-7-2.2,kernel-livepatch-4_12_14-197_86-default-5-2.2,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-livepatch-4_12_14-197_56-default-10-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_67-default-8-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_64-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-9-2.2 |
CVE-2020-14392 | 6 | 7.4 | important | perl-DBI-1.639-3.8.1 |
CVE-2022-3545 | 21 | 7.4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_114-default-7-150100.2.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-2-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_126-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_117-default-5-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2021-3999 | 22 | 7.4 | important | glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1 |
CVE-2021-3491 | 34 | 7.4 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2020-14954 | 4 | 7.4 | important | neomutt-20201120-bp151.3.3.1,neomutt-doc-20201120-bp151.3.3.1,neomutt-lang-20201120-bp151.3.3.1,mutt-1.10.1-3.8.1,mutt-doc-1.10.1-3.8.1,mutt-lang-1.10.1-3.8.1 |
CVE-2021-38578 | 411 | 7.4 | important | ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1 |
CVE-2021-28701 | 29 | 7.4 | moderate | xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1 |
CVE-2021-20232 | 12 | 7.4 | important | gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2 |
CVE-2021-0605 | 21 | 7.4 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_48-default-12-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_51-default-12-2.2 |
CVE-2022-37436 | 9 | 7.4 | important | apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1 |
CVE-2020-14593 | 7 | 7.4 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2021-20231 | 12 | 7.4 | important | gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2,gnutls-3.6.7-6.40.2,libgnutls-devel-3.6.7-6.40.2,libgnutls30-3.6.7-6.40.2,libgnutls30-32bit-3.6.7-6.40.2,libgnutls30-hmac-3.6.7-6.40.2,libgnutls30-hmac-32bit-3.6.7-6.40.2,libgnutlsxx-devel-3.6.7-6.40.2,libgnutlsxx28-3.6.7-6.40.2 |
CVE-2020-11501 | 5 | 7.4 | moderate | gmp-devel-6.1.2-4.3.1,gnutls-3.6.7-6.14.1,libgmp10-6.1.2-4.3.1,libgmp10-32bit-6.1.2-4.3.1,libgmpxx4-6.1.2-4.3.1,libgnutls-devel-3.6.7-6.14.1,libgnutls30-3.6.7-6.14.1,libgnutls30-32bit-3.6.7-6.14.1,libgnutls30-hmac-3.6.7-6.14.1,libgnutls30-hmac-32bit-3.6.7-6.14.1,libgnutlsxx-devel-3.6.7-6.14.1,libgnutlsxx28-3.6.7-6.14.1,libhogweed4-3.4.1-4.12.1,libhogweed4-32bit-3.4.1-4.12.1,libnettle-devel-3.4.1-4.12.1,libnettle6-3.4.1-4.12.1,libnettle6-32bit-3.4.1-4.12.1,gmp-devel-32bit-6.1.2-4.3.1,libgmpxx4-32bit-6.1.2-4.3.1 |
CVE-2020-29660 | 8 | 7.4 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-9-2.2,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2019-19316 | 62 | 7.4 | important | terraform-0.12.19-3.6.1 |
CVE-2022-1734 | 28 | 7.4 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-197_99-default-15-150100.2.2,kernel-livepatch-4_12_14-197_105-default-6-150100.2.2,kernel-livepatch-4_12_14-197_102-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_111-default-4-150100.2.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-1048 | 21 | 7.4 | important | kernel-livepatch-4_12_14-197_102-default-9-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_105-default-5-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_99-default-14-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1,kernel-livepatch-4_12_14-197_92-default-16-150100.2.2,kernel-livepatch-4_12_14-197_108-default-4-150100.2.2 |
CVE-2020-15169 | 46 | 7.4 | important | ruby2.5-rubygem-actionview-5_1-5.1.4-150000.3.6.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2021-3752 | 42 | 7.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_72-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_75-default-13-2.2,kernel-livepatch-4_12_14-197_92-default-7-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_86-default-11-2.2,kernel-livepatch-4_12_14-197_78-default-13-2.2,kernel-livepatch-4_12_14-197_67-default-14-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-8-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-5-2.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_83-default-12-2.2 |
CVE-2019-13272 | 155 | 7.4 | important | kernel-livepatch-4_12_14-195-default-8-22.2,kernel-livepatch-4_12_14-197_7-default-6-2.1,kernel-livepatch-4_12_14-197_4-default-7-2.1 |
CVE-2021-28651 | 22 | 7.4 | important | squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1 |
CVE-2020-1931 | 60 | 7.4 | important | perl-Mail-SpamAssassin-3.4.2-12.5.1,spamassassin-3.4.2-12.5.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.5.1 |
CVE-2020-13777 | 5 | 7.4 | important | gnutls-3.6.7-6.29.1,libgnutls-devel-3.6.7-6.29.1,libgnutls30-3.6.7-6.29.1,libgnutls30-32bit-3.6.7-6.29.1,libgnutls30-hmac-3.6.7-6.29.1,libgnutls30-hmac-32bit-3.6.7-6.29.1,libgnutlsxx-devel-3.6.7-6.29.1,libgnutlsxx28-3.6.7-6.29.1 |
CVE-2020-14350 | 6 | 7.3 | important | postgresql10-contrib-10.14-8.19.1,postgresql10-devel-10.14-8.19.1,postgresql10-docs-10.14-8.19.1,postgresql10-plperl-10.14-8.19.1,postgresql10-plpython-10.14-8.19.1,postgresql10-pltcl-10.14-8.19.1,postgresql10-server-10.14-8.19.1,libpq5-12.4-3.11.1,libpq5-32bit-12.4-3.11.1,postgresql12-12.4-3.11.1,libecpg6-12.4-3.11.1,postgresql12-contrib-12.4-3.11.1,postgresql12-devel-12.4-3.11.1,postgresql12-docs-12.4-3.11.1,postgresql12-plperl-12.4-3.11.1,postgresql12-plpython-12.4-3.11.1,postgresql12-pltcl-12.4-3.11.1,postgresql12-server-12.4-3.11.1,postgresql12-server-devel-12.4-3.11.1,postgresql10-10.14-8.19.1 |
CVE-2022-32221 | 9 | 7.3 | important | curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1 |
CVE-2019-13173 | 34 | 7.3 | important | nodejs8-8.15.1-3.17.1,nodejs8-devel-8.15.1-3.17.1,nodejs8-docs-8.15.1-3.17.1,npm8-8.15.1-3.17.1,nodejs10-10.16.0-1.9.1,nodejs10-devel-10.16.0-1.9.1,nodejs10-docs-10.16.0-1.9.1,npm10-10.16.0-1.9.1 |
CVE-2022-24765 | 11 | 7.3 | important | libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.2-150000.36.1,git-arch-2.26.2-150000.36.1,git-core-2.26.2-150000.36.1,git-cvs-2.26.2-150000.36.1,git-daemon-2.26.2-150000.36.1,git-doc-2.26.2-150000.36.1,git-email-2.26.2-150000.36.1,git-gui-2.26.2-150000.36.1,git-svn-2.26.2-150000.36.1,git-web-2.26.2-150000.36.1,gitk-2.26.2-150000.36.1,git-2.26.2-150000.36.1,git-arch-2.26.2-150000.36.1,git-core-2.26.2-150000.36.1,git-cvs-2.26.2-150000.36.1,git-daemon-2.26.2-150000.36.1,git-doc-2.26.2-150000.36.1,git-email-2.26.2-150000.36.1,git-gui-2.26.2-150000.36.1,git-svn-2.26.2-150000.36.1,git-web-2.26.2-150000.36.1,gitk-2.26.2-150000.36.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.2-150000.36.1,git-arch-2.26.2-150000.36.1,git-core-2.26.2-150000.36.1,git-cvs-2.26.2-150000.36.1,git-daemon-2.26.2-150000.36.1,git-doc-2.26.2-150000.36.1,git-email-2.26.2-150000.36.1,git-gui-2.26.2-150000.36.1,git-svn-2.26.2-150000.36.1,git-web-2.26.2-150000.36.1,gitk-2.26.2-150000.36.1,git-2.26.2-150000.36.1,git-arch-2.26.2-150000.36.1,git-core-2.26.2-150000.36.1,git-cvs-2.26.2-150000.36.1,git-daemon-2.26.2-150000.36.1,git-doc-2.26.2-150000.36.1,git-email-2.26.2-150000.36.1,git-gui-2.26.2-150000.36.1,git-svn-2.26.2-150000.36.1,git-web-2.26.2-150000.36.1,gitk-2.26.2-150000.36.1,git-2.26.2-150000.36.1,git-arch-2.26.2-150000.36.1,git-core-2.26.2-150000.36.1,git-cvs-2.26.2-150000.36.1,git-daemon-2.26.2-150000.36.1,git-doc-2.26.2-150000.36.1,git-email-2.26.2-150000.36.1,git-gui-2.26.2-150000.36.1,git-svn-2.26.2-150000.36.1,git-web-2.26.2-150000.36.1,gitk-2.26.2-150000.36.1 |
CVE-2018-1124 | 76 | 7.3 | important | libprocps7-3.3.15-7.7.26,procps-3.3.15-7.7.26,procps-devel-3.3.15-7.7.26 |
CVE-2019-1010180 | 33 | 7.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,gdb-8.3.1-8.8.1,gdbserver-8.3.1-8.8.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-29187 | 10 | 7.3 | important | libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.2-150000.41.1,git-arch-2.26.2-150000.41.1,git-core-2.26.2-150000.41.1,git-cvs-2.26.2-150000.41.1,git-daemon-2.26.2-150000.41.1,git-doc-2.26.2-150000.41.1,git-email-2.26.2-150000.41.1,git-gui-2.26.2-150000.41.1,git-svn-2.26.2-150000.41.1,git-web-2.26.2-150000.41.1,gitk-2.26.2-150000.41.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.2-150000.41.1,git-arch-2.26.2-150000.41.1,git-core-2.26.2-150000.41.1,git-cvs-2.26.2-150000.41.1,git-daemon-2.26.2-150000.41.1,git-doc-2.26.2-150000.41.1,git-email-2.26.2-150000.41.1,git-gui-2.26.2-150000.41.1,git-svn-2.26.2-150000.41.1,git-web-2.26.2-150000.41.1,gitk-2.26.2-150000.41.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,libgit2-26-0.26.8-150000.3.15.1,libgit2-devel-0.26.8-150000.3.15.1,git-2.26.2-150000.41.1,git-arch-2.26.2-150000.41.1,git-core-2.26.2-150000.41.1,git-cvs-2.26.2-150000.41.1,git-daemon-2.26.2-150000.41.1,git-doc-2.26.2-150000.41.1,git-email-2.26.2-150000.41.1,git-gui-2.26.2-150000.41.1,git-svn-2.26.2-150000.41.1,git-web-2.26.2-150000.41.1,gitk-2.26.2-150000.41.1,git-2.26.2-150000.41.1,git-arch-2.26.2-150000.41.1,git-core-2.26.2-150000.41.1,git-cvs-2.26.2-150000.41.1,git-daemon-2.26.2-150000.41.1,git-doc-2.26.2-150000.41.1,git-email-2.26.2-150000.41.1,git-gui-2.26.2-150000.41.1,git-svn-2.26.2-150000.41.1,git-web-2.26.2-150000.41.1,gitk-2.26.2-150000.41.1,git-2.26.2-150000.41.1,git-arch-2.26.2-150000.41.1,git-core-2.26.2-150000.41.1,git-cvs-2.26.2-150000.41.1,git-daemon-2.26.2-150000.41.1,git-doc-2.26.2-150000.41.1,git-email-2.26.2-150000.41.1,git-gui-2.26.2-150000.41.1,git-svn-2.26.2-150000.41.1,git-web-2.26.2-150000.41.1,gitk-2.26.2-150000.41.1 |
CVE-2021-38171 | 31 | 7.3 | important | libavcodec-devel-3.4.2-4.37.1,libavcodec57-3.4.2-4.37.1,libavcodec57-32bit-3.4.2-4.37.1,libavdevice-devel-3.4.2-4.37.1,libavdevice57-3.4.2-4.37.1,libavdevice57-32bit-3.4.2-4.37.1,libavfilter-devel-3.4.2-4.37.1,libavfilter6-3.4.2-4.37.1,libavfilter6-32bit-3.4.2-4.37.1,libavformat-devel-3.4.2-4.37.1,libavformat57-3.4.2-4.37.1,libavformat57-32bit-3.4.2-4.37.1,libavresample-devel-3.4.2-4.37.1,libavresample3-3.4.2-4.37.1,libavresample3-32bit-3.4.2-4.37.1,libavutil-devel-3.4.2-4.37.1,libavutil55-3.4.2-4.37.1,libavutil55-32bit-3.4.2-4.37.1,libpostproc-devel-3.4.2-4.37.1,libpostproc54-3.4.2-4.37.1,libpostproc54-32bit-3.4.2-4.37.1,libswresample-devel-3.4.2-4.37.1,libswresample2-3.4.2-4.37.1,libswresample2-32bit-3.4.2-4.37.1,libswscale-devel-3.4.2-4.37.1,libswscale4-3.4.2-4.37.1,libswscale4-32bit-3.4.2-4.37.1,libavcodec-devel-3.4.2-4.37.1,libavcodec57-3.4.2-4.37.1,libavcodec57-32bit-3.4.2-4.37.1,libavdevice-devel-3.4.2-4.37.1,libavdevice57-3.4.2-4.37.1,libavdevice57-32bit-3.4.2-4.37.1,libavfilter-devel-3.4.2-4.37.1,libavfilter6-3.4.2-4.37.1,libavfilter6-32bit-3.4.2-4.37.1,libavformat-devel-3.4.2-4.37.1,libavformat57-3.4.2-4.37.1,libavformat57-32bit-3.4.2-4.37.1,libavresample-devel-3.4.2-4.37.1,libavresample3-3.4.2-4.37.1,libavresample3-32bit-3.4.2-4.37.1,libavutil-devel-3.4.2-4.37.1,libavutil55-3.4.2-4.37.1,libavutil55-32bit-3.4.2-4.37.1,libpostproc-devel-3.4.2-4.37.1,libpostproc54-3.4.2-4.37.1,libpostproc54-32bit-3.4.2-4.37.1,libswresample-devel-3.4.2-4.37.1,libswresample2-3.4.2-4.37.1,libswresample2-32bit-3.4.2-4.37.1,libswscale-devel-3.4.2-4.37.1,libswscale4-3.4.2-4.37.1,libswscale4-32bit-3.4.2-4.37.1,libavcodec-devel-3.4.2-4.37.1,libavcodec57-3.4.2-4.37.1,libavcodec57-32bit-3.4.2-4.37.1,libavdevice-devel-3.4.2-4.37.1,libavdevice57-3.4.2-4.37.1,libavdevice57-32bit-3.4.2-4.37.1,libavfilter-devel-3.4.2-4.37.1,libavfilter6-3.4.2-4.37.1,libavfilter6-32bit-3.4.2-4.37.1,libavformat-devel-3.4.2-4.37.1,libavformat57-3.4.2-4.37.1,libavformat57-32bit-3.4.2-4.37.1,libavresample-devel-3.4.2-4.37.1,libavresample3-3.4.2-4.37.1,libavresample3-32bit-3.4.2-4.37.1,libavutil-devel-3.4.2-4.37.1,libavutil55-3.4.2-4.37.1,libavutil55-32bit-3.4.2-4.37.1,libpostproc-devel-3.4.2-4.37.1,libpostproc54-3.4.2-4.37.1,libpostproc54-32bit-3.4.2-4.37.1,libswresample-devel-3.4.2-4.37.1,libswresample2-3.4.2-4.37.1,libswresample2-32bit-3.4.2-4.37.1,libswscale-devel-3.4.2-4.37.1,libswscale4-3.4.2-4.37.1,libswscale4-32bit-3.4.2-4.37.1,libavcodec-devel-3.4.2-4.37.1,libavcodec57-3.4.2-4.37.1,libavcodec57-32bit-3.4.2-4.37.1,libavdevice-devel-3.4.2-4.37.1,libavdevice57-3.4.2-4.37.1,libavdevice57-32bit-3.4.2-4.37.1,libavfilter-devel-3.4.2-4.37.1,libavfilter6-3.4.2-4.37.1,libavfilter6-32bit-3.4.2-4.37.1,libavformat-devel-3.4.2-4.37.1,libavformat57-3.4.2-4.37.1,libavformat57-32bit-3.4.2-4.37.1,libavresample-devel-3.4.2-4.37.1,libavresample3-3.4.2-4.37.1,libavresample3-32bit-3.4.2-4.37.1,libavutil-devel-3.4.2-4.37.1,libavutil55-3.4.2-4.37.1,libavutil55-32bit-3.4.2-4.37.1,libpostproc-devel-3.4.2-4.37.1,libpostproc54-3.4.2-4.37.1,libpostproc54-32bit-3.4.2-4.37.1,libswresample-devel-3.4.2-4.37.1,libswresample2-3.4.2-4.37.1,libswresample2-32bit-3.4.2-4.37.1,libswscale-devel-3.4.2-4.37.1,libswscale4-3.4.2-4.37.1,libswscale4-32bit-3.4.2-4.37.1,libavcodec-devel-3.4.2-4.37.1,libavcodec57-3.4.2-4.37.1,libavcodec57-32bit-3.4.2-4.37.1,libavdevice-devel-3.4.2-4.37.1,libavdevice57-3.4.2-4.37.1,libavdevice57-32bit-3.4.2-4.37.1,libavfilter-devel-3.4.2-4.37.1,libavfilter6-3.4.2-4.37.1,libavfilter6-32bit-3.4.2-4.37.1,libavformat-devel-3.4.2-4.37.1,libavformat57-3.4.2-4.37.1,libavformat57-32bit-3.4.2-4.37.1,libavresample-devel-3.4.2-4.37.1,libavresample3-3.4.2-4.37.1,libavresample3-32bit-3.4.2-4.37.1,libavutil-devel-3.4.2-4.37.1,libavutil55-3.4.2-4.37.1,libavutil55-32bit-3.4.2-4.37.1,libpostproc-devel-3.4.2-4.37.1,libpostproc54-3.4.2-4.37.1,libpostproc54-32bit-3.4.2-4.37.1,libswresample-devel-3.4.2-4.37.1,libswresample2-3.4.2-4.37.1,libswresample2-32bit-3.4.2-4.37.1,libswscale-devel-3.4.2-4.37.1,libswscale4-3.4.2-4.37.1,libswscale4-32bit-3.4.2-4.37.1 |
CVE-2021-3115 | 6 | 7.3 | moderate | go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1 |
CVE-2021-3875 | 241 | 7.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2023-40175 | 44 | 7.3 | important | ruby2.5-rubygem-puma-4.3.12-150000.3.12.1 |
CVE-2020-3898 | 21 | 7.3 | important | cups-2.2.7-3.17.1,cups-client-2.2.7-3.17.1,cups-config-2.2.7-3.17.1,cups-devel-2.2.7-3.17.1,libcups2-2.2.7-3.17.1,libcups2-32bit-2.2.7-3.17.1,libcupscgi1-2.2.7-3.17.1,libcupsimage2-2.2.7-3.17.1,libcupsmime1-2.2.7-3.17.1,libcupsppdc1-2.2.7-3.17.1,cups-ddk-2.2.7-3.17.1 |
CVE-2022-4141 | 30 | 7.3 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2023-7101 | 22 | 7.3 | important | perl-Spreadsheet-ParseExcel-0.65-150000.3.3.1,perl-Spreadsheet-ParseExcel-0.65-150000.3.3.1,perl-Spreadsheet-ParseExcel-0.65-150000.3.3.1 |
CVE-2020-28972 | 28 | 7.3 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2021-3630 | 2 | 7.3 | important | libdjvulibre-devel-3.5.27-3.19.1,libdjvulibre21-3.5.27-3.19.1,libdjvulibre-devel-3.5.27-3.19.1,libdjvulibre21-3.5.27-3.19.1,libdjvulibre-devel-3.5.27-3.19.1,libdjvulibre21-3.5.27-3.19.1,libdjvulibre-devel-3.5.27-3.19.1,libdjvulibre21-3.5.27-3.19.1,libdjvulibre-devel-3.5.27-3.19.1,libdjvulibre21-3.5.27-3.19.1 |
CVE-2019-15522 | 651 | 7.3 | moderate | csync2-2.0+git.1461714863.10636a4-4.6.1 |
CVE-2019-20908 | 18 | 7.3 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2019-10086 | 7 | 7.3 | important | apache-commons-beanutils-1.9.2-4.3.1 |
CVE-2020-8112 | 799 | 7.3 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2023-24329 | 16 | 7.3 | important | libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython3_6m1_0-3.6.15-150000.3.124.1,python3-3.6.15-150000.3.124.1,python3-base-3.6.15-150000.3.124.1,python3-curses-3.6.15-150000.3.124.1,python3-dbm-3.6.15-150000.3.124.1,python3-devel-3.6.15-150000.3.124.1,python3-idle-3.6.15-150000.3.124.1,python3-testsuite-3.6.15-150000.3.124.1,python3-tk-3.6.15-150000.3.124.1,python3-tools-3.6.15-150000.3.124.1,libpython3_6m1_0-3.6.15-150000.3.124.1,python3-3.6.15-150000.3.124.1,python3-base-3.6.15-150000.3.124.1,python3-curses-3.6.15-150000.3.124.1,python3-dbm-3.6.15-150000.3.124.1,python3-devel-3.6.15-150000.3.124.1,python3-idle-3.6.15-150000.3.124.1,python3-testsuite-3.6.15-150000.3.124.1,python3-tk-3.6.15-150000.3.124.1,python3-tools-3.6.15-150000.3.124.1,libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython3_6m1_0-3.6.15-150000.3.124.1,python3-3.6.15-150000.3.124.1,python3-base-3.6.15-150000.3.124.1,python3-curses-3.6.15-150000.3.124.1,python3-dbm-3.6.15-150000.3.124.1,python3-devel-3.6.15-150000.3.124.1,python3-idle-3.6.15-150000.3.124.1,python3-testsuite-3.6.15-150000.3.124.1,python3-tk-3.6.15-150000.3.124.1,python3-tools-3.6.15-150000.3.124.1 |
CVE-2022-39176 | 136 | 7.3 | important | bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1,bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1,bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1 |
CVE-2021-21261 | 82 | 7.3 | important | flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.8.1,flatpak-devel-1.2.3-150100.4.8.1,flatpak-zsh-completion-1.2.3-150100.4.8.1,libflatpak0-1.2.3-150100.4.8.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.8.1,flatpak-1.2.3-150100.4.5.2,flatpak-devel-1.2.3-150100.4.5.2,flatpak-zsh-completion-1.2.3-150100.4.5.2,libflatpak0-1.2.3-150100.4.5.2,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.5.2 |
CVE-2019-9278 | 43 | 7.3 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1,libexif-devel-0.6.21-5.3.1,libexif12-0.6.21-5.3.1 |
CVE-2019-14813 | 34 | 7.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2022-23552 | 49 | 7.3 | important | supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1 |
CVE-2023-40660 | 19 | 7.3 | important | opensc-0.19.0-150100.3.25.1,opensc-0.19.0-150100.3.25.1,opensc-0.19.0-150100.3.25.1 |
CVE-2019-14817 | 34 | 7.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2022-48339 | 9 | 7.3 | important | emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1,emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1,emacs-25.3-150000.3.15.1,emacs-el-25.3-150000.3.15.1,emacs-info-25.3-150000.3.15.1,emacs-nox-25.3-150000.3.15.1,emacs-x11-25.3-150000.3.15.1,etags-25.3-150000.3.15.1 |
CVE-2020-15780 | 7 | 7.3 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_40-default-4-2.2,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-2-2.2,kernel-livepatch-4_12_14-197_34-default-5-2.2,kernel-livepatch-4_12_14-197_21-default-8-2.2,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-livepatch-4_12_14-197_37-default-5-2.2,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2021-29136 | 10 | 7.3 | important | umoci-0.4.6-3.9.1,umoci-0.4.6-3.9.1,umoci-0.4.7-3.12.1,umoci-0.4.7-3.12.1,umoci-0.4.7-3.12.1,umoci-0.4.6-3.9.1,umoci-0.4.6-3.9.1,umoci-0.4.7-3.12.1,umoci-0.4.6-3.9.1,umoci-0.4.7-3.12.1 |
CVE-2019-14857 | 28 | 7.3 | important | apache2-mod_auth_openidc-2.3.8-3.3.1 |
CVE-2020-14001 | 784 | 7.3 | important | ruby2.5-rubygem-kramdown-1.15.0-150000.3.3.1 |
CVE-2022-31097 | 103 | 7.3 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-14869 | 7 | 7.3 | important | ghostscript-9.27-3.24.1,ghostscript-devel-9.27-3.24.1,ghostscript-x11-9.27-3.24.1 |
CVE-2020-1773 | 26 | 7.3 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-3839 | 142 | 7.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2022-46908 | 9 | 7.3 | important | libsqlite3-0-3.39.3-150000.3.20.1,libsqlite3-0-32bit-3.39.3-150000.3.20.1,sqlite3-3.39.3-150000.3.20.1,sqlite3-devel-3.39.3-150000.3.20.1,sqlite3-tcl-3.39.3-150000.3.20.1,libsqlite3-0-3.39.3-150000.3.20.1,libsqlite3-0-32bit-3.39.3-150000.3.20.1,sqlite3-3.39.3-150000.3.20.1,sqlite3-devel-3.39.3-150000.3.20.1,sqlite3-tcl-3.39.3-150000.3.20.1,libsqlite3-0-3.39.3-150000.3.20.1,libsqlite3-0-32bit-3.39.3-150000.3.20.1,sqlite3-3.39.3-150000.3.20.1,sqlite3-devel-3.39.3-150000.3.20.1,sqlite3-tcl-3.39.3-150000.3.20.1 |
CVE-2020-12268 | 10 | 7.3 | important | ghostscript-9.52-3.27.2,ghostscript-devel-9.52-3.27.2,ghostscript-x11-9.52-3.27.2,libspectre-devel-0.2.8-3.10.1,libspectre1-0.2.8-3.10.1 |
CVE-2016-9566 | 1627 | 7.3 | low | nagios-4.4.6-bp151.4.6.1,nagios-contrib-4.4.6-bp151.4.6.1,nagios-devel-4.4.6-bp151.4.6.1,nagios-theme-exfoliation-4.4.6-bp151.4.6.1,nagios-www-4.4.6-bp151.4.6.1,nagios-www-dch-4.4.6-bp151.4.6.1 |
CVE-2019-1010006 | 21 | 7.3 | important | evince-3.26.0+20180128.1bd86963-4.10.1,evince-devel-3.26.0+20180128.1bd86963-4.10.1,evince-lang-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-djvudocument-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-dvidocument-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-pdfdocument-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-psdocument-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-tiffdocument-3.26.0+20180128.1bd86963-4.10.1,evince-plugin-xpsdocument-3.26.0+20180128.1bd86963-4.10.1,libevdocument3-4-3.26.0+20180128.1bd86963-4.10.1,libevview3-3-3.26.0+20180128.1bd86963-4.10.1,nautilus-evince-3.26.0+20180128.1bd86963-4.10.1,typelib-1_0-EvinceDocument-3_0-3.26.0+20180128.1bd86963-4.10.1,typelib-1_0-EvinceView-3_0-3.26.0+20180128.1bd86963-4.10.1 |
CVE-2019-25034 | 272 | 7.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2023-43361 | 22 | 7.3 | important | vorbis-tools-1.4.0-150000.3.3.1,vorbis-tools-lang-1.4.0-150000.3.3.1,vorbis-tools-1.4.0-150000.3.3.1,vorbis-tools-lang-1.4.0-150000.3.3.1,vorbis-tools-1.4.0-150000.3.3.1,vorbis-tools-lang-1.4.0-150000.3.3.1 |
CVE-2019-10216 | 34 | 7.3 | moderate | ghostscript-9.26a-3.18.2,ghostscript-devel-9.26a-3.18.2,ghostscript-x11-9.26a-3.18.2 |
CVE-2022-4883 | 7 | 7.3 | important | libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2 |
CVE-2019-16746 | 92 | 7.3 | important | kernel-livepatch-4_12_14-197_18-default-8-2.2,kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_21-default-8-2.2,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2023-3138 | 12 | 7.3 | important | libX11-6-1.6.5-150000.3.30.1,libX11-6-32bit-1.6.5-150000.3.30.1,libX11-data-1.6.5-150000.3.30.1,libX11-devel-1.6.5-150000.3.30.1,libX11-xcb1-1.6.5-150000.3.30.1,libX11-xcb1-32bit-1.6.5-150000.3.30.1,libX11-6-1.6.5-150000.3.30.1,libX11-6-32bit-1.6.5-150000.3.30.1,libX11-data-1.6.5-150000.3.30.1,libX11-devel-1.6.5-150000.3.30.1,libX11-xcb1-1.6.5-150000.3.30.1,libX11-xcb1-32bit-1.6.5-150000.3.30.1,libX11-6-1.6.5-150000.3.30.1,libX11-6-32bit-1.6.5-150000.3.30.1,libX11-data-1.6.5-150000.3.30.1,libX11-devel-1.6.5-150000.3.30.1,libX11-xcb1-1.6.5-150000.3.30.1,libX11-xcb1-32bit-1.6.5-150000.3.30.1 |
CVE-2019-14811 | 34 | 7.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2019-12447 | 31 | 7.3 | important | gvfs-1.34.2.1-4.13.1,gvfs-backend-afc-1.34.2.1-4.13.1,gvfs-backend-samba-1.34.2.1-4.13.1,gvfs-backends-1.34.2.1-4.13.1,gvfs-devel-1.34.2.1-4.13.1,gvfs-fuse-1.34.2.1-4.13.1,gvfs-lang-1.34.2.1-4.13.1 |
CVE-2020-27781 | 12 | 7.3 | moderate | ceph-common-14.2.16.402+g7d47dbaf4d-3.57.1,libcephfs-devel-14.2.16.402+g7d47dbaf4d-3.57.1,libcephfs2-14.2.16.402+g7d47dbaf4d-3.57.1,librados-devel-14.2.16.402+g7d47dbaf4d-3.57.1,librados2-14.2.16.402+g7d47dbaf4d-3.57.1,libradospp-devel-14.2.16.402+g7d47dbaf4d-3.57.1,librbd-devel-14.2.16.402+g7d47dbaf4d-3.57.1,librbd1-14.2.16.402+g7d47dbaf4d-3.57.1,librgw-devel-14.2.16.402+g7d47dbaf4d-3.57.1,librgw2-14.2.16.402+g7d47dbaf4d-3.57.1,python3-ceph-argparse-14.2.16.402+g7d47dbaf4d-3.57.1,python3-cephfs-14.2.16.402+g7d47dbaf4d-3.57.1,python3-rados-14.2.16.402+g7d47dbaf4d-3.57.1,python3-rbd-14.2.16.402+g7d47dbaf4d-3.57.1,python3-rgw-14.2.16.402+g7d47dbaf4d-3.57.1,rados-objclass-devel-14.2.16.402+g7d47dbaf4d-3.57.1 |
CVE-2019-19948 | 34 | 7.3 | moderate | perl-PerlMagick-7.0.7.34-3.79.1,ImageMagick-7.0.7.34-3.79.1,ImageMagick-config-7-SUSE-7.0.7.34-3.79.1,ImageMagick-devel-7.0.7.34-3.79.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.79.1,libMagick++-devel-7.0.7.34-3.79.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.79.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.79.1 |
CVE-2020-8450 | 22 | 7.3 | moderate | squid-4.10-5.14.1 |
CVE-2019-12761 | 1183 | 7.3 | important | python2-pyxdg-0.25-150000.3.3.1,python3-pyxdg-0.25-150000.3.3.1,python2-pyxdg-0.25-150000.3.3.1,python3-pyxdg-0.25-150000.3.3.1,python2-pyxdg-0.25-150000.3.3.1,python3-pyxdg-0.25-150000.3.3.1,python2-pyxdg-0.25-150000.3.3.1,python3-pyxdg-0.25-150000.3.3.1,python2-pyxdg-0.25-150000.3.3.1,python3-pyxdg-0.25-150000.3.3.1 |
CVE-2020-0569 | 18 | 7.3 | important | libQt5OpenGLExtensions-devel-static-5.9.7-13.5.1,libQt5Sql5-mysql-5.9.7-13.5.1,libQt5Sql5-postgresql-5.9.7-13.5.1,libQt5Sql5-unixODBC-5.9.7-13.5.1,libqt5-qtbase-platformtheme-gtk3-5.9.7-13.5.1,libQt5Concurrent-devel-5.9.7-13.5.1,libQt5Concurrent5-5.9.7-13.5.1,libQt5Core-devel-5.9.7-13.5.1,libQt5Core-private-headers-devel-5.9.7-13.5.1,libQt5Core5-5.9.7-13.5.1,libQt5DBus-devel-5.9.7-13.5.1,libQt5DBus-private-headers-devel-5.9.7-13.5.1,libQt5DBus5-5.9.7-13.5.1,libQt5Gui-devel-5.9.7-13.5.1,libQt5Gui-private-headers-devel-5.9.7-13.5.1,libQt5Gui5-5.9.7-13.5.1,libQt5KmsSupport-devel-static-5.9.7-13.5.1,libQt5KmsSupport-private-headers-devel-5.9.7-13.5.1,libQt5Network-devel-5.9.7-13.5.1,libQt5Network-private-headers-devel-5.9.7-13.5.1,libQt5Network5-5.9.7-13.5.1,libQt5OpenGL-devel-5.9.7-13.5.1,libQt5OpenGL-private-headers-devel-5.9.7-13.5.1,libQt5OpenGL5-5.9.7-13.5.1,libQt5PlatformHeaders-devel-5.9.7-13.5.1,libQt5PlatformSupport-devel-static-5.9.7-13.5.1,libQt5PlatformSupport-private-headers-devel-5.9.7-13.5.1,libQt5PrintSupport-devel-5.9.7-13.5.1,libQt5PrintSupport-private-headers-devel-5.9.7-13.5.1,libQt5PrintSupport5-5.9.7-13.5.1,libQt5Sql-devel-5.9.7-13.5.1,libQt5Sql-private-headers-devel-5.9.7-13.5.1,libQt5Sql5-5.9.7-13.5.1,libQt5Sql5-sqlite-5.9.7-13.5.1,libQt5Test-devel-5.9.7-13.5.1,libQt5Test-private-headers-devel-5.9.7-13.5.1,libQt5Test5-5.9.7-13.5.1,libQt5Widgets-devel-5.9.7-13.5.1,libQt5Widgets-private-headers-devel-5.9.7-13.5.1,libQt5Widgets5-5.9.7-13.5.1,libQt5Xml-devel-5.9.7-13.5.1,libQt5Xml5-5.9.7-13.5.1,libqt5-qtbase-common-devel-5.9.7-13.5.1,libqt5-qtbase-devel-5.9.7-13.5.1,libqt5-qtbase-private-headers-devel-5.9.7-13.5.1 |
CVE-2019-14812 | 34 | 7.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2023-0512 | 44 | 7.3 | important | gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1 |
CVE-2020-9850 | 11 | 7.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2 |
CVE-2020-7774 | 98 | 7.3 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2 |
CVE-2020-25654 | 7 | 7.2 | important | libpacemaker-devel-2.0.1+20190417.13d370ca9-3.15.1,libpacemaker3-2.0.1+20190417.13d370ca9-3.15.1,pacemaker-2.0.1+20190417.13d370ca9-3.15.1,pacemaker-cli-2.0.1+20190417.13d370ca9-3.15.1,pacemaker-cts-2.0.1+20190417.13d370ca9-3.15.1,pacemaker-remote-2.0.1+20190417.13d370ca9-3.15.1 |
CVE-2019-14905 | 140 | 7.2 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2019-15694 | 9 | 7.2 | important | libXvnc-devel-1.9.0-19.3.1,libXvnc1-1.9.0-19.3.1,tigervnc-1.9.0-19.3.1,xorg-x11-Xvnc-1.9.0-19.3.1,xorg-x11-Xvnc-module-1.9.0-19.3.1,xorg-x11-Xvnc-novnc-1.9.0-19.3.1 |
CVE-2020-14295 | 39 | 7.2 | moderate | cacti-1.2.13-bp151.4.12.1,cacti-spine-1.2.13-bp151.4.12.1 |
CVE-2019-19577 | 8 | 7.2 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2021-20206 | 394 | 7.2 | important | cni-plugins-0.8.6-150100.3.11.1,cni-0.7.1-150100.3.8.1,buildah-1.25.1-150100.3.13.12,cni-plugins-0.8.6-150100.3.11.1,cni-0.7.1-150100.3.8.1,cni-0.7.1-150100.3.8.1,buildah-1.25.1-150100.3.13.12,cni-plugins-0.8.6-150100.3.11.1,buildah-1.25.1-150100.3.13.12,cni-plugins-0.8.6-150100.3.11.1,cni-0.7.1-150100.3.8.1,cni-plugins-0.8.6-150100.3.11.1,buildah-1.25.1-150100.3.13.12,cni-plugins-0.8.6-150100.3.11.1,cni-0.7.1-150100.3.8.1,cni-0.7.1-150100.3.8.1,buildah-1.25.1-150100.3.13.12 |
CVE-2022-23519 | 279 | 7.2 | important | ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1 |
CVE-2022-41804 | -33 | 7.2 | important | ucode-intel-20230808-150100.3.223.1,ucode-intel-20230808-150100.3.223.1,ucode-intel-20230808-150100.3.223.1 |
CVE-2019-14553 | 151 | 7.2 | moderate | ovmf-2017+git1510945757.b2662641d5-5.29.3,ovmf-tools-2017+git1510945757.b2662641d5-5.29.3,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.29.3,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.29.3 |
CVE-2019-15692 | 9 | 7.2 | important | libXvnc-devel-1.9.0-19.3.1,libXvnc1-1.9.0-19.3.1,tigervnc-1.9.0-19.3.1,xorg-x11-Xvnc-1.9.0-19.3.1,xorg-x11-Xvnc-module-1.9.0-19.3.1,xorg-x11-Xvnc-novnc-1.9.0-19.3.1 |
CVE-2022-33196 | 5 | 7.2 | important | ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1 |
CVE-2019-10152 | 88 | 7.2 | moderate | libcontainers-common-20190401-3.3.5,fuse-overlayfs-0.4.1-3.3.8,fuse3-3.6.1-3.3.8,libfuse3-3-3.6.1-3.3.8,podman-1.4.4-4.8.1,podman-cni-config-1.4.4-4.8.1,slirp4netns-0.3.0-3.3.3 |
CVE-2020-11652 | 1 | 7.2 | critical | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,salt-api-2019.2.0-6.27.1,salt-cloud-2019.2.0-6.27.1,salt-fish-completion-2019.2.0-6.27.1,salt-master-2019.2.0-6.27.1,salt-proxy-2019.2.0-6.27.1,salt-ssh-2019.2.0-6.27.1,salt-standalone-formulas-configuration-2019.2.0-6.27.1,salt-syndic-2019.2.0-6.27.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python2-salt-3000-6.37.1,salt-api-3000-6.37.1,salt-cloud-3000-6.37.1,salt-fish-completion-3000-6.37.1,salt-master-3000-6.37.1,salt-proxy-3000-6.37.1,salt-ssh-3000-6.37.1,salt-standalone-formulas-configuration-3000-6.37.1,salt-syndic-3000-6.37.1,python2-salt-2019.2.0-6.27.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3000-6.37.1,salt-3000-6.37.1,salt-bash-completion-3000-6.37.1,salt-doc-3000-6.37.1,salt-minion-3000-6.37.1,salt-zsh-completion-3000-6.37.1,python3-salt-2019.2.0-6.27.1,salt-2019.2.0-6.27.1,salt-bash-completion-2019.2.0-6.27.1,salt-doc-2019.2.0-6.27.1,salt-minion-2019.2.0-6.27.1,salt-zsh-completion-2019.2.0-6.27.1 |
CVE-2021-27928 | 138 | 7.2 | important | libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1 |
CVE-2020-13765 | 317 | 7.2 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2019-14904 | 140 | 7.2 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2022-27447 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-2625 | 13 | 7.1 | important | postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql10-10.22-150100.8.50.1,postgresql10-contrib-10.22-150100.8.50.1,postgresql10-devel-10.22-150100.8.50.1,postgresql10-docs-10.22-150100.8.50.1,postgresql10-plperl-10.22-150100.8.50.1,postgresql10-plpython-10.22-150100.8.50.1,postgresql10-pltcl-10.22-150100.8.50.1,postgresql10-server-10.22-150100.8.50.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.22-150100.8.50.1,postgresql10-contrib-10.22-150100.8.50.1,postgresql10-devel-10.22-150100.8.50.1,postgresql10-docs-10.22-150100.8.50.1,postgresql10-plperl-10.22-150100.8.50.1,postgresql10-plpython-10.22-150100.8.50.1,postgresql10-pltcl-10.22-150100.8.50.1,postgresql10-server-10.22-150100.8.50.1,postgresql10-10.22-150100.8.50.1,postgresql10-contrib-10.22-150100.8.50.1,postgresql10-devel-10.22-150100.8.50.1,postgresql10-docs-10.22-150100.8.50.1,postgresql10-plperl-10.22-150100.8.50.1,postgresql10-plpython-10.22-150100.8.50.1,postgresql10-pltcl-10.22-150100.8.50.1,postgresql10-server-10.22-150100.8.50.1,postgresql10-10.22-150100.8.50.1,postgresql10-contrib-10.22-150100.8.50.1,postgresql10-devel-10.22-150100.8.50.1,postgresql10-docs-10.22-150100.8.50.1,postgresql10-plperl-10.22-150100.8.50.1,postgresql10-plpython-10.22-150100.8.50.1,postgresql10-pltcl-10.22-150100.8.50.1,postgresql10-server-10.22-150100.8.50.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.22-150100.8.50.1,postgresql10-contrib-10.22-150100.8.50.1,postgresql10-devel-10.22-150100.8.50.1,postgresql10-docs-10.22-150100.8.50.1,postgresql10-plperl-10.22-150100.8.50.1,postgresql10-plpython-10.22-150100.8.50.1,postgresql10-pltcl-10.22-150100.8.50.1,postgresql10-server-10.22-150100.8.50.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2022-27378 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2019-15605 | 18 | 7.1 | important | nodejs8-8.17.0-3.28.1,nodejs8-devel-8.17.0-3.28.1,nodejs8-docs-8.17.0-3.28.1,npm8-8.17.0-3.28.1,nodejs10-10.19.0-1.18.1,nodejs10-devel-10.19.0-1.18.1,nodejs10-docs-10.19.0-1.18.1,npm10-10.19.0-1.18.1 |
CVE-2022-27457 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-9843 | 11 | 7.1 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2 |
CVE-2019-14889 | 12 | 7.1 | important | libssh-devel-0.8.7-10.6.2,libssh4-0.8.7-10.6.2,libssh4-32bit-0.8.7-10.6.2,libssh-devel-0.8.7-10.9.1,libssh4-0.8.7-10.9.1,libssh4-32bit-0.8.7-10.9.1 |
CVE-2020-12825 | 490 | 7.1 | important | libcroco-0.6.12-150000.4.6.2,libcroco-0_6-3-0.6.12-150000.4.6.2,libcroco-0_6-3-32bit-0.6.12-150000.4.6.2,libcroco-devel-0.6.12-150000.4.6.2,libcroco-0.6.12-150000.4.6.2,libcroco-0_6-3-0.6.12-150000.4.6.2,libcroco-0_6-3-32bit-0.6.12-150000.4.6.2,libcroco-devel-0.6.12-150000.4.6.2,libcroco-0.6.12-150000.4.6.2,libcroco-0_6-3-0.6.12-150000.4.6.2,libcroco-0_6-3-32bit-0.6.12-150000.4.6.2,libcroco-devel-0.6.12-150000.4.6.2,libcroco-0.6.12-150000.4.6.2,libcroco-0_6-3-0.6.12-150000.4.6.2,libcroco-0_6-3-32bit-0.6.12-150000.4.6.2,libcroco-devel-0.6.12-150000.4.6.2,libcroco-0.6.12-150000.4.6.2,libcroco-0_6-3-0.6.12-150000.4.6.2,libcroco-0_6-3-32bit-0.6.12-150000.4.6.2,libcroco-devel-0.6.12-150000.4.6.2 |
CVE-2019-14575 | 15 | 7.1 | moderate | ovmf-2017+git1510945757.b2662641d5-5.29.3,ovmf-tools-2017+git1510945757.b2662641d5-5.29.3,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.29.3,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.29.3 |
CVE-2019-10132 | 34 | 7.1 | important | libvirt-libs-5.1.0-8.3.1,libvirt-5.1.0-8.3.1,libvirt-admin-5.1.0-8.3.1,libvirt-bash-completion-5.1.0-8.3.1,libvirt-client-5.1.0-8.3.1,libvirt-daemon-5.1.0-8.3.1,libvirt-daemon-config-network-5.1.0-8.3.1,libvirt-daemon-config-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-interface-5.1.0-8.3.1,libvirt-daemon-driver-libxl-5.1.0-8.3.1,libvirt-daemon-driver-lxc-5.1.0-8.3.1,libvirt-daemon-driver-network-5.1.0-8.3.1,libvirt-daemon-driver-nodedev-5.1.0-8.3.1,libvirt-daemon-driver-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-qemu-5.1.0-8.3.1,libvirt-daemon-driver-secret-5.1.0-8.3.1,libvirt-daemon-driver-storage-5.1.0-8.3.1,libvirt-daemon-driver-storage-core-5.1.0-8.3.1,libvirt-daemon-driver-storage-disk-5.1.0-8.3.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.3.1,libvirt-daemon-driver-storage-logical-5.1.0-8.3.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.3.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.3.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.3.1,libvirt-daemon-hooks-5.1.0-8.3.1,libvirt-daemon-lxc-5.1.0-8.3.1,libvirt-daemon-qemu-5.1.0-8.3.1,libvirt-daemon-xen-5.1.0-8.3.1,libvirt-devel-5.1.0-8.3.1,libvirt-doc-5.1.0-8.3.1,libvirt-lock-sanlock-5.1.0-8.3.1,libvirt-nss-5.1.0-8.3.1 |
CVE-2021-0146 | 101 | 7.1 | important | ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1 |
CVE-2021-4147 | 12 | 7.1 | important | libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1 |
CVE-2020-14377 | 12 | 7.1 | critical | dpdk-18.11.9-4.12.1,dpdk-devel-18.11.9-4.12.1,dpdk-kmp-default-18.11.9_k4.12.14_197.56-4.12.1,dpdk-tools-18.11.9-4.12.1,libdpdk-18_11-18.11.9-4.12.1 |
CVE-2022-27380 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2022-23518 | 279 | 7.1 | important | ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1 |
CVE-2023-34241 | 10 | 7.1 | important | cups-2.2.7-150000.3.46.1,cups-client-2.2.7-150000.3.46.1,cups-config-2.2.7-150000.3.46.1,cups-ddk-2.2.7-150000.3.46.1,cups-devel-2.2.7-150000.3.46.1,libcups2-2.2.7-150000.3.46.1,libcups2-32bit-2.2.7-150000.3.46.1,libcupscgi1-2.2.7-150000.3.46.1,libcupsimage2-2.2.7-150000.3.46.1,libcupsmime1-2.2.7-150000.3.46.1,libcupsppdc1-2.2.7-150000.3.46.1,cups-2.2.7-150000.3.46.1,cups-client-2.2.7-150000.3.46.1,cups-config-2.2.7-150000.3.46.1,cups-ddk-2.2.7-150000.3.46.1,cups-devel-2.2.7-150000.3.46.1,libcups2-2.2.7-150000.3.46.1,libcups2-32bit-2.2.7-150000.3.46.1,libcupscgi1-2.2.7-150000.3.46.1,libcupsimage2-2.2.7-150000.3.46.1,libcupsmime1-2.2.7-150000.3.46.1,libcupsppdc1-2.2.7-150000.3.46.1,cups-2.2.7-150000.3.46.1,cups-client-2.2.7-150000.3.46.1,cups-config-2.2.7-150000.3.46.1,cups-ddk-2.2.7-150000.3.46.1,cups-devel-2.2.7-150000.3.46.1,libcups2-2.2.7-150000.3.46.1,libcups2-32bit-2.2.7-150000.3.46.1,libcupscgi1-2.2.7-150000.3.46.1,libcupsimage2-2.2.7-150000.3.46.1,libcupsmime1-2.2.7-150000.3.46.1,libcupsppdc1-2.2.7-150000.3.46.1 |
CVE-2019-15043 | 329 | 7.1 | moderate | grafana-7.1.5-bp151.2.1 |
CVE-2022-1056 | 48 | 7.1 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2022-27383 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2018-2562 | 26 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-27382 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-3185 | 131 | 7.1 | important | gstreamer-plugins-bad-1.12.5-3.6.1,gstreamer-plugins-bad-devel-1.12.5-3.6.1,gstreamer-plugins-bad-lang-1.12.5-3.6.1,libgstadaptivedemux-1_0-0-1.12.5-3.6.1,libgstbadallocators-1_0-0-1.12.5-3.6.1,libgstbadaudio-1_0-0-1.12.5-3.6.1,libgstbadbase-1_0-0-1.12.5-3.6.1,libgstbadvideo-1_0-0-1.12.5-3.6.1,libgstbasecamerabinsrc-1_0-0-1.12.5-3.6.1,libgstcodecparsers-1_0-0-1.12.5-3.6.1,libgstgl-1_0-0-1.12.5-3.6.1,libgstinsertbin-1_0-0-1.12.5-3.6.1,libgstmpegts-1_0-0-1.12.5-3.6.1,libgstphotography-1_0-0-1.12.5-3.6.1,libgstplayer-1_0-0-1.12.5-3.6.1,libgsturidownloader-1_0-0-1.12.5-3.6.1,libgstwayland-1_0-0-1.12.5-3.6.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-3.6.1,typelib-1_0-GstGL-1_0-1.12.5-3.6.1,typelib-1_0-GstInsertBin-1_0-1.12.5-3.6.1,typelib-1_0-GstMpegts-1_0-1.12.5-3.6.1,typelib-1_0-GstPlayer-1_0-1.12.5-3.6.1,gstreamer-plugins-bad-1.12.5-3.6.1,gstreamer-plugins-bad-devel-1.12.5-3.6.1,gstreamer-plugins-bad-lang-1.12.5-3.6.1,libgstadaptivedemux-1_0-0-1.12.5-3.6.1,libgstbadallocators-1_0-0-1.12.5-3.6.1,libgstbadaudio-1_0-0-1.12.5-3.6.1,libgstbadbase-1_0-0-1.12.5-3.6.1,libgstbadvideo-1_0-0-1.12.5-3.6.1,libgstbasecamerabinsrc-1_0-0-1.12.5-3.6.1,libgstcodecparsers-1_0-0-1.12.5-3.6.1,libgstgl-1_0-0-1.12.5-3.6.1,libgstinsertbin-1_0-0-1.12.5-3.6.1,libgstmpegts-1_0-0-1.12.5-3.6.1,libgstphotography-1_0-0-1.12.5-3.6.1,libgstplayer-1_0-0-1.12.5-3.6.1,libgsturidownloader-1_0-0-1.12.5-3.6.1,libgstwayland-1_0-0-1.12.5-3.6.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-3.6.1,typelib-1_0-GstGL-1_0-1.12.5-3.6.1,typelib-1_0-GstInsertBin-1_0-1.12.5-3.6.1,typelib-1_0-GstMpegts-1_0-1.12.5-3.6.1,typelib-1_0-GstPlayer-1_0-1.12.5-3.6.1,gstreamer-plugins-bad-1.12.5-3.6.1,gstreamer-plugins-bad-devel-1.12.5-3.6.1,gstreamer-plugins-bad-lang-1.12.5-3.6.1,libgstadaptivedemux-1_0-0-1.12.5-3.6.1,libgstbadallocators-1_0-0-1.12.5-3.6.1,libgstbadaudio-1_0-0-1.12.5-3.6.1,libgstbadbase-1_0-0-1.12.5-3.6.1,libgstbadvideo-1_0-0-1.12.5-3.6.1,libgstbasecamerabinsrc-1_0-0-1.12.5-3.6.1,libgstcodecparsers-1_0-0-1.12.5-3.6.1,libgstgl-1_0-0-1.12.5-3.6.1,libgstinsertbin-1_0-0-1.12.5-3.6.1,libgstmpegts-1_0-0-1.12.5-3.6.1,libgstphotography-1_0-0-1.12.5-3.6.1,libgstplayer-1_0-0-1.12.5-3.6.1,libgsturidownloader-1_0-0-1.12.5-3.6.1,libgstwayland-1_0-0-1.12.5-3.6.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-3.6.1,typelib-1_0-GstGL-1_0-1.12.5-3.6.1,typelib-1_0-GstInsertBin-1_0-1.12.5-3.6.1,typelib-1_0-GstMpegts-1_0-1.12.5-3.6.1,typelib-1_0-GstPlayer-1_0-1.12.5-3.6.1,gstreamer-plugins-bad-1.12.5-3.6.1,gstreamer-plugins-bad-devel-1.12.5-3.6.1,gstreamer-plugins-bad-lang-1.12.5-3.6.1,libgstadaptivedemux-1_0-0-1.12.5-3.6.1,libgstbadallocators-1_0-0-1.12.5-3.6.1,libgstbadaudio-1_0-0-1.12.5-3.6.1,libgstbadbase-1_0-0-1.12.5-3.6.1,libgstbadvideo-1_0-0-1.12.5-3.6.1,libgstbasecamerabinsrc-1_0-0-1.12.5-3.6.1,libgstcodecparsers-1_0-0-1.12.5-3.6.1,libgstgl-1_0-0-1.12.5-3.6.1,libgstinsertbin-1_0-0-1.12.5-3.6.1,libgstmpegts-1_0-0-1.12.5-3.6.1,libgstphotography-1_0-0-1.12.5-3.6.1,libgstplayer-1_0-0-1.12.5-3.6.1,libgsturidownloader-1_0-0-1.12.5-3.6.1,libgstwayland-1_0-0-1.12.5-3.6.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-3.6.1,typelib-1_0-GstGL-1_0-1.12.5-3.6.1,typelib-1_0-GstInsertBin-1_0-1.12.5-3.6.1,typelib-1_0-GstMpegts-1_0-1.12.5-3.6.1,typelib-1_0-GstPlayer-1_0-1.12.5-3.6.1,gstreamer-plugins-bad-1.12.5-3.6.1,gstreamer-plugins-bad-devel-1.12.5-3.6.1,gstreamer-plugins-bad-lang-1.12.5-3.6.1,libgstadaptivedemux-1_0-0-1.12.5-3.6.1,libgstbadallocators-1_0-0-1.12.5-3.6.1,libgstbadaudio-1_0-0-1.12.5-3.6.1,libgstbadbase-1_0-0-1.12.5-3.6.1,libgstbadvideo-1_0-0-1.12.5-3.6.1,libgstbasecamerabinsrc-1_0-0-1.12.5-3.6.1,libgstcodecparsers-1_0-0-1.12.5-3.6.1,libgstgl-1_0-0-1.12.5-3.6.1,libgstinsertbin-1_0-0-1.12.5-3.6.1,libgstmpegts-1_0-0-1.12.5-3.6.1,libgstphotography-1_0-0-1.12.5-3.6.1,libgstplayer-1_0-0-1.12.5-3.6.1,libgsturidownloader-1_0-0-1.12.5-3.6.1,libgstwayland-1_0-0-1.12.5-3.6.1,typelib-1_0-GstBadAllocators-1_0-1.12.5-3.6.1,typelib-1_0-GstGL-1_0-1.12.5-3.6.1,typelib-1_0-GstInsertBin-1_0-1.12.5-3.6.1,typelib-1_0-GstMpegts-1_0-1.12.5-3.6.1,typelib-1_0-GstPlayer-1_0-1.12.5-3.6.1 |
CVE-2022-27381 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2021-20254 | 16 | 7.1 | important | libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ctdb-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1 |
CVE-2020-13435 | 414 | 7.1 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-8835 | 33 | 7.1 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2022-29181 | 180 | 7.1 | important | ruby2.5-rubygem-nokogiri-1.8.5-150000.3.9.1 |
CVE-2019-5459 | 15 | 7.1 | important | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3 |
CVE-2022-26981 | 102 | 7.1 | important | liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1 |
CVE-2018-16056 | 27 | 7.1 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-1000199 | 31 | 7.1 | important | kernel-livepatch-4_12_14-197_10-default-8-2.1,kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_34-default-4-2.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_21-default-7-2.1,kernel-livepatch-4_12_14-197_7-default-10-2.1,kernel-livepatch-4_12_14-197_15-default-8-2.1,kernel-livepatch-4_12_14-197_29-default-5-2.1,kernel-livepatch-4_12_14-197_4-default-11-2.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_18-default-7-2.1,kernel-livepatch-4_12_14-197_37-default-4-2.1,kernel-livepatch-4_12_14-197_40-default-3-2.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1,kernel-livepatch-4_12_14-195-default-12-34.1,kernel-livepatch-4_12_14-197_26-default-5-2.1 |
CVE-2020-4044 | 14 | 7.1 | important | libpainter0-0.9.6-4.8.1,librfxencode0-0.9.6-4.8.1,xrdp-0.9.6-4.8.1,xrdp-devel-0.9.6-4.8.1 |
CVE-2022-27445 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2021-20277 | 8 | 7.1 | important | libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ctdb-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1,libdcerpc-binding0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-binding0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc-samr0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-4.9.5+git.432.d9b18c4f390-3.50.1,libdcerpc0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-krb5pac0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-nbt0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr-standard0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-4.9.5+git.432.d9b18c4f390-3.50.1,libndr0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-4.9.5+git.432.d9b18c4f390-3.50.1,libnetapi0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-credentials0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-errors0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-hostconfig0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-passdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy-python3-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-policy0-python3-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamba-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-4.9.5+git.432.d9b18c4f390-3.50.1,libsamdb0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbconf0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-4.9.5+git.432.d9b18c4f390-3.50.1,libsmbldap2-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-4.9.5+git.432.d9b18c4f390-3.50.1,libtevent-util0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient-devel-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-4.9.5+git.432.d9b18c4f390-3.50.1,libwbclient0-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-4.9.5+git.432.d9b18c4f390-3.50.1,samba-ad-dc-4.9.5+git.432.d9b18c4f390-3.50.1,samba-client-4.9.5+git.432.d9b18c4f390-3.50.1,samba-core-devel-4.9.5+git.432.d9b18c4f390-3.50.1,samba-dsdb-modules-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-libs-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python-4.9.5+git.432.d9b18c4f390-3.50.1,samba-python3-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-4.9.5+git.432.d9b18c4f390-3.50.1,samba-winbind-32bit-4.9.5+git.432.d9b18c4f390-3.50.1,ldb-tools-1.4.6-3.8.1,libldb-devel-1.4.6-3.8.1,libldb1-1.4.6-3.8.1,libldb1-32bit-1.4.6-3.8.1,python-ldb-1.4.6-3.8.1,python-ldb-devel-1.4.6-3.8.1,python3-ldb-1.4.6-3.8.1,python3-ldb-devel-1.4.6-3.8.1 |
CVE-2019-5436 | 9 | 7.1 | important | curl-7.60.0-3.20.1,libcurl-devel-7.60.0-3.20.1,libcurl4-7.60.0-3.20.1,libcurl4-32bit-7.60.0-3.20.1 |
CVE-2018-15664 | 301 | 7.1 | moderate | docker-18.09.6_ce-6.20.3,docker-bash-completion-18.09.6_ce-6.20.3,libcontainers-common-20190401-3.3.5,fuse-overlayfs-0.4.1-3.3.8,fuse3-3.6.1-3.3.8,libfuse3-3-3.6.1-3.3.8,podman-1.4.4-4.8.1,podman-cni-config-1.4.4-4.8.1,slirp4netns-0.3.0-3.3.3 |
CVE-2022-27458 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-27446 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-16057 | 27 | 7.1 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-27376 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-50229 | 29 | 7.1 | important | bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1 |
CVE-2022-27449 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-23920 | 11 | 7.1 | important | nodejs10-10.24.1-150000.1.56.1,nodejs10-devel-10.24.1-150000.1.56.1,nodejs10-docs-10.24.1-150000.1.56.1,npm10-10.24.1-150000.1.56.1,nodejs10-10.24.1-150000.1.56.1,nodejs10-devel-10.24.1-150000.1.56.1,nodejs10-docs-10.24.1-150000.1.56.1,npm10-10.24.1-150000.1.56.1,nodejs10-10.24.1-150000.1.56.1,nodejs10-devel-10.24.1-150000.1.56.1,nodejs10-docs-10.24.1-150000.1.56.1,npm10-10.24.1-150000.1.56.1 |
CVE-2019-20378 | 1050 | 7.1 | important | ganglia-web-3.7.5-150000.4.3.1,ganglia-web-3.7.5-150000.4.3.1 |
CVE-2021-27363 | 42 | 7.1 | important | kernel-livepatch-4_12_14-197_75-default-4-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-3-2.2,kernel-livepatch-4_12_14-197_64-default-5-2.2,kernel-livepatch-4_12_14-197_72-default-4-2.2,kernel-livepatch-4_12_14-197_86-default-2-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_51-default-8-2.2,kernel-livepatch-4_12_14-197_45-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-6-2.2,kernel-livepatch-4_12_14-197_48-default-8-2.2,kernel-livepatch-4_12_14-197_40-default-10-2.2,kernel-livepatch-4_12_14-197_37-default-11-2.2,kernel-livepatch-4_12_14-197_56-default-7-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_67-default-5-2.3,kernel-livepatch-4_12_14-197_78-default-4-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-27456 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-46341 | 14 | 7.1 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1 |
CVE-2022-27452 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-5208 | 13 | 7.1 | important | ipmitool-bmc-snmp-proxy-1.8.18-7.3.1,ipmitool-1.8.18-7.3.1 |
CVE-2020-9805 | 11 | 7.1 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-8559 | 228 | 7.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2022-31107 | 103 | 7.1 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-8844 | 33 | 7.1 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2022-46340 | 14 | 7.1 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.39.1,xorg-x11-server-extra-1.20.3-150100.14.5.39.1,xorg-x11-server-sdk-1.20.3-150100.14.5.39.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.39.1,xorg-x11-server-extra-1.20.3-150100.14.5.39.1,xorg-x11-server-sdk-1.20.3-150100.14.5.39.1,xorg-x11-server-1.20.3-150100.14.5.39.1,xorg-x11-server-extra-1.20.3-150100.14.5.39.1,xorg-x11-server-sdk-1.20.3-150100.14.5.39.1 |
CVE-2022-30552 | 4 | 7.1 | important | u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-rpi3-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1,u-boot-tools-2019.01-150100.7.13.1 |
CVE-2022-27448 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-5482 | 7 | 7.1 | important | curl-7.60.0-3.23.1,libcurl-devel-7.60.0-3.23.1,libcurl4-7.60.0-3.23.1,libcurl4-32bit-7.60.0-3.23.1 |
CVE-2019-8846 | 33 | 7.1 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2022-27386 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2021-29964 | 7 | 7.1 | important | MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1 |
CVE-2022-22589 | 22 | 7.1 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2018-19046 | 502 | 7.1 | important | keepalived-2.0.19-3.3.1 |
CVE-2020-8834 | 22 | 7.1 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2019-19977 | 595 | 7.1 | important | libesmtp-1.0.6-150.4.1,libesmtp-devel-1.0.6-150.4.1,libesmtp-1.0.6-150.4.1,libesmtp-devel-1.0.6-150.4.1,libesmtp-1.0.6-150.4.1,libesmtp-devel-1.0.6-150.4.1,libesmtp-1.0.6-150.4.1,libesmtp-devel-1.0.6-150.4.1,libesmtp-1.0.6-150.4.1,libesmtp-devel-1.0.6-150.4.1 |
CVE-2019-12418 | 15 | 7.1 | important | tomcat-9.0.30-4.10.1,tomcat-admin-webapps-9.0.30-4.10.1,tomcat-el-3_0-api-9.0.30-4.10.1,tomcat-jsp-2_3-api-9.0.30-4.10.1,tomcat-lib-9.0.30-4.10.1,tomcat-servlet-4_0-api-9.0.30-4.10.1,tomcat-webapps-9.0.30-4.10.1 |
CVE-2020-13396 | 58 | 7.1 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-11668 | 147 | 7.1 | moderate | kernel-livepatch-4_12_14-197_18-default-8-2.2,kernel-livepatch-4_12_14-197_29-default-6-2.2,kernel-livepatch-4_12_14-197_34-default-5-2.2,kernel-livepatch-4_12_14-197_21-default-8-2.2,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-livepatch-4_12_14-197_37-default-5-2.2,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1 |
CVE-2019-16789 | 302 | 7.1 | moderate | python3-waitress-1.4.3-3.3.1,python2-waitress-1.4.3-3.3.1 |
CVE-2022-27455 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-2610 | 92 | 7.1 | important | gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1 |
CVE-2023-26965 | 180 | 7.1 | important | libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1 |
CVE-2022-27444 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-12749 | 10 | 7.1 | important | dbus-1-1.12.2-8.3.1,dbus-1-devel-1.12.2-8.3.1,dbus-1-x11-1.12.2-8.3.1,libdbus-1-3-1.12.2-8.3.1,libdbus-1-3-32bit-1.12.2-8.3.1 |
CVE-2020-25600 | 12 | 7.1 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2018-19045 | 502 | 7.1 | important | keepalived-2.0.19-3.3.1 |
CVE-2019-10092 | 13 | 7.1 | important | apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2021-27364 | 42 | 7.1 | important | kernel-livepatch-4_12_14-197_75-default-4-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-3-2.2,kernel-livepatch-4_12_14-197_64-default-5-2.2,kernel-livepatch-4_12_14-197_72-default-4-2.2,kernel-livepatch-4_12_14-197_86-default-2-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_51-default-8-2.2,kernel-livepatch-4_12_14-197_45-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-6-2.2,kernel-livepatch-4_12_14-197_48-default-8-2.2,kernel-livepatch-4_12_14-197_40-default-10-2.2,kernel-livepatch-4_12_14-197_37-default-11-2.2,kernel-livepatch-4_12_14-197_56-default-7-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_67-default-5-2.3,kernel-livepatch-4_12_14-197_78-default-4-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-22753 | 15 | 7.1 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2023-50230 | 29 | 7.1 | important | bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1 |
CVE-2016-9180 | 1372 | 7.1 | moderate | perl-XML-Twig-3.52-3.3.1 |
CVE-2022-27379 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-43995 | 7 | 7.1 | important | sudo-1.8.27-150000.4.30.1,sudo-devel-1.8.27-150000.4.30.1,sudo-1.8.27-150000.4.30.1,sudo-devel-1.8.27-150000.4.30.1,sudo-1.8.27-150000.4.30.1,sudo-devel-1.8.27-150000.4.30.1,sudo-1.8.27-150000.4.30.1,sudo-devel-1.8.27-150000.4.30.1,sudo-1.8.27-150000.4.30.1,sudo-devel-1.8.27-150000.4.30.1 |
CVE-2022-27377 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2021-42781 | 4 | 7.1 | important | opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1 |
CVE-2022-27451 | 49 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-16058 | 27 | 7.1 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2023-2455 | 6 | 7.1 | important | libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1,libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1,libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1 |
CVE-2018-3064 | 1889 | 7.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-27384 | 49 | 7.1 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2022-0204 | 216 | 7.1 | important | bluez-5.48-150000.5.31.1,bluez-devel-5.48-150000.5.31.1,libbluetooth3-5.48-150000.5.31.1,bluez-5.48-150000.5.31.1,bluez-devel-5.48-150000.5.31.1,libbluetooth3-5.48-150000.5.31.1,bluez-5.48-150000.5.31.1,bluez-devel-5.48-150000.5.31.1,libbluetooth3-5.48-150000.5.31.1,bluez-5.48-150000.5.31.1,bluez-devel-5.48-150000.5.31.1,libbluetooth3-5.48-150000.5.31.1,bluez-5.48-150000.5.31.1,bluez-devel-5.48-150000.5.31.1,libbluetooth3-5.48-150000.5.31.1 |
CVE-2015-20107 | 60 | 7.1 | important | libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython2_7-1_0-2.7.18-150000.41.1,python-2.7.18-150000.41.1,python-base-2.7.18-150000.41.1,python-curses-2.7.18-150000.41.1,python-devel-2.7.18-150000.41.1,python-gdbm-2.7.18-150000.41.1,python-tk-2.7.18-150000.41.1,python-xml-2.7.18-150000.41.1,libpython2_7-1_0-2.7.18-150000.41.1,python-2.7.18-150000.41.1,python-base-2.7.18-150000.41.1,python-curses-2.7.18-150000.41.1,python-devel-2.7.18-150000.41.1,python-gdbm-2.7.18-150000.41.1,python-tk-2.7.18-150000.41.1,python-xml-2.7.18-150000.41.1,libpython2_7-1_0-2.7.18-150000.41.1,python-2.7.18-150000.41.1,python-base-2.7.18-150000.41.1,python-curses-2.7.18-150000.41.1,python-devel-2.7.18-150000.41.1,python-gdbm-2.7.18-150000.41.1,python-tk-2.7.18-150000.41.1,python-xml-2.7.18-150000.41.1,libpython2_7-1_0-2.7.18-150000.41.1,python-2.7.18-150000.41.1,python-base-2.7.18-150000.41.1,python-curses-2.7.18-150000.41.1,python-devel-2.7.18-150000.41.1,python-gdbm-2.7.18-150000.41.1,python-tk-2.7.18-150000.41.1,python-xml-2.7.18-150000.41.1,libpython2_7-1_0-2.7.18-150000.41.1,python-2.7.18-150000.41.1,python-base-2.7.18-150000.41.1,python-curses-2.7.18-150000.41.1,python-devel-2.7.18-150000.41.1,python-gdbm-2.7.18-150000.41.1,python-tk-2.7.18-150000.41.1,python-xml-2.7.18-150000.41.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1 |
CVE-2020-12050 | -264 | 7 | important | sqliteodbc-0.9996-bp151.4.3.1,sqliteodbc-doc-0.9996-bp151.4.3.1 |
CVE-2021-38160 | 19 | 7 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-livepatch-4_12_14-197_75-default-12-2.2,kernel-livepatch-4_12_14-197_78-default-12-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_89-default-7-2.1,kernel-livepatch-4_12_14-197_72-default-12-2.2,kernel-livepatch-4_12_14-197_64-default-13-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_99-default-4-2.1,kernel-livepatch-4_12_14-197_92-default-6-2.1,kernel-livepatch-4_12_14-197_86-default-10-2.2,kernel-livepatch-4_12_14-197_83-default-11-2.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_61-default-14-2.2,kernel-livepatch-4_12_14-197_67-default-13-2.2 |
CVE-2023-1990 | 27 | 7 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2019-11753 | 13 | 7 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2022-0330 | 20 | 7 | critical | kernel-livepatch-4_12_14-197_92-default-15-150100.2.1,kernel-livepatch-4_12_14-197_102-default-8-150100.2.1,kernel-livepatch-4_12_14-197_99-default-13-150100.2.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_89-default-16-150100.2.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2022-1304 | 33 | 7 | important | e2fsprogs-1.43.8-150000.4.33.1,e2fsprogs-devel-1.43.8-150000.4.33.1,libcom_err-devel-1.43.8-150000.4.33.1,libcom_err-devel-static-1.43.8-150000.4.33.1,libcom_err2-1.43.8-150000.4.33.1,libcom_err2-32bit-1.43.8-150000.4.33.1,libext2fs-devel-1.43.8-150000.4.33.1,libext2fs-devel-static-1.43.8-150000.4.33.1,libext2fs2-1.43.8-150000.4.33.1,e2fsprogs-1.43.8-150000.4.33.1,e2fsprogs-devel-1.43.8-150000.4.33.1,libcom_err-devel-1.43.8-150000.4.33.1,libcom_err-devel-static-1.43.8-150000.4.33.1,libcom_err2-1.43.8-150000.4.33.1,libcom_err2-32bit-1.43.8-150000.4.33.1,libext2fs-devel-1.43.8-150000.4.33.1,libext2fs-devel-static-1.43.8-150000.4.33.1,libext2fs2-1.43.8-150000.4.33.1,e2fsprogs-1.43.8-150000.4.33.1,e2fsprogs-devel-1.43.8-150000.4.33.1,libcom_err-devel-1.43.8-150000.4.33.1,libcom_err-devel-static-1.43.8-150000.4.33.1,libcom_err2-1.43.8-150000.4.33.1,libcom_err2-32bit-1.43.8-150000.4.33.1,libext2fs-devel-1.43.8-150000.4.33.1,libext2fs-devel-static-1.43.8-150000.4.33.1,libext2fs2-1.43.8-150000.4.33.1,e2fsprogs-1.43.8-150000.4.33.1,e2fsprogs-devel-1.43.8-150000.4.33.1,libcom_err-devel-1.43.8-150000.4.33.1,libcom_err-devel-static-1.43.8-150000.4.33.1,libcom_err2-1.43.8-150000.4.33.1,libcom_err2-32bit-1.43.8-150000.4.33.1,libext2fs-devel-1.43.8-150000.4.33.1,libext2fs-devel-static-1.43.8-150000.4.33.1,libext2fs2-1.43.8-150000.4.33.1,e2fsprogs-1.43.8-150000.4.33.1,e2fsprogs-devel-1.43.8-150000.4.33.1,libcom_err-devel-1.43.8-150000.4.33.1,libcom_err-devel-static-1.43.8-150000.4.33.1,libcom_err2-1.43.8-150000.4.33.1,libcom_err2-32bit-1.43.8-150000.4.33.1,libext2fs-devel-1.43.8-150000.4.33.1,libext2fs-devel-static-1.43.8-150000.4.33.1,libext2fs2-1.43.8-150000.4.33.1 |
CVE-2020-8016 | 106 | 7 | moderate | libkpathsea6-6.2.3-11.13.2,libptexenc1-1.3.5-11.13.2,libsynctex1-1.18-11.13.2,libtexlua52-5-5.2.4-11.13.2,libtexluajit2-2.1.0beta2-11.13.2,perl-biber-2017.20170520.svn30357-11.13.2,texlive-2017.20170520-11.13.2,texlive-a2ping-bin-2017.20170520.svn27321-11.13.2,texlive-accfonts-bin-2017.20170520.svn12688-11.13.2,texlive-adhocfilelist-bin-2017.20170520.svn28038-11.13.2,texlive-afm2pl-bin-2017.20170520.svn44143-11.13.2,texlive-aleph-bin-2017.20170520.svn44143-11.13.2,texlive-amstex-bin-2017.20170520.svn3006-11.13.2,texlive-arara-bin-2017.20170520.svn29036-11.13.2,texlive-asymptote-bin-2017.20170520.svn43843-11.13.2,texlive-authorindex-bin-2017.20170520.svn18790-11.13.2,texlive-autosp-bin-2017.20170520.svn44143-11.13.2,texlive-biber-bin-2017.20170520.svn42679-11.13.2,texlive-bibexport-bin-2017.20170520.svn16219-11.13.2,texlive-bibtex-bin-2017.20170520.svn44143-11.13.2,texlive-bibtex8-bin-2017.20170520.svn44143-11.13.2,texlive-bibtexu-bin-2017.20170520.svn44143-11.13.2,texlive-bin-devel-2017.20170520-11.13.2,texlive-bundledoc-bin-2017.20170520.svn17794-11.13.2,texlive-cachepic-bin-2017.20170520.svn15543-11.13.2,texlive-checkcites-bin-2017.20170520.svn25623-11.13.2,texlive-checklistings-bin-2017.20170520.svn38300-11.13.2,texlive-chktex-bin-2017.20170520.svn44143-11.13.2,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-11.13.2,texlive-cjkutils-bin-2017.20170520.svn44143-11.13.2,texlive-collection-basic-2017.135.svn41616-9.12.1,texlive-collection-bibtexextra-2017.135.svn44385-9.12.1,texlive-collection-binextra-2017.135.svn44515-9.12.1,texlive-collection-context-2017.135.svn42330-9.12.1,texlive-collection-fontsextra-2017.135.svn43356-9.12.1,texlive-collection-fontsrecommended-2017.135.svn35830-9.12.1,texlive-collection-fontutils-2017.135.svn37105-9.12.1,texlive-collection-formatsextra-2017.135.svn44177-9.12.1,texlive-collection-games-2017.135.svn42992-9.12.1,texlive-collection-humanities-2017.135.svn42268-9.12.1,texlive-collection-langarabic-2017.135.svn44496-9.12.1,texlive-collection-langchinese-2017.135.svn42675-9.12.1,texlive-collection-langcjk-2017.135.svn43009-9.12.1,texlive-collection-langcyrillic-2017.135.svn44401-9.12.1,texlive-collection-langczechslovak-2017.135.svn32550-9.12.1,texlive-collection-langenglish-2017.135.svn43650-9.12.1,texlive-collection-langeuropean-2017.135.svn44414-9.12.1,texlive-collection-langfrench-2017.135.svn40375-9.12.1,texlive-collection-langgerman-2017.135.svn42045-9.12.1,texlive-collection-langgreek-2017.135.svn44192-9.12.1,texlive-collection-langitalian-2017.135.svn30372-9.12.1,texlive-collection-langjapanese-2017.135.svn44554-9.12.1,texlive-collection-langkorean-2017.135.svn42106-9.12.1,texlive-collection-langother-2017.135.svn44414-9.12.1,texlive-collection-langpolish-2017.135.svn44371-9.12.1,texlive-collection-langportuguese-2017.135.svn30962-9.12.1,texlive-collection-langspanish-2017.135.svn40587-9.12.1,texlive-collection-latex-2017.135.svn41614-9.12.1,texlive-collection-latexextra-2017.135.svn44544-9.12.1,texlive-collection-latexrecommended-2017.135.svn44177-9.12.1,texlive-collection-luatex-2017.135.svn44500-9.12.1,texlive-collection-mathscience-2017.135.svn44396-9.12.1,texlive-collection-metapost-2017.135.svn44297-9.12.1,texlive-collection-music-2017.135.svn40561-9.12.1,texlive-collection-pictures-2017.135.svn44395-9.12.1,texlive-collection-plaingeneric-2017.135.svn44177-9.12.1,texlive-collection-pstricks-2017.135.svn44460-9.12.1,texlive-collection-publishers-2017.135.svn44485-9.12.1,texlive-collection-xetex-2017.135.svn43059-9.12.1,texlive-context-bin-2017.20170520.svn34112-11.13.2,texlive-convbkmk-bin-2017.20170520.svn30408-11.13.2,texlive-crossrefware-bin-2017.20170520.svn43866-11.13.2,texlive-cslatex-bin-2017.20170520.svn3006-11.13.2,texlive-csplain-bin-2017.20170520.svn33902-11.13.2,texlive-ctanify-bin-2017.20170520.svn24061-11.13.2,texlive-ctanupload-bin-2017.20170520.svn23866-11.13.2,texlive-ctie-bin-2017.20170520.svn44143-11.13.2,texlive-cweb-bin-2017.20170520.svn44143-11.13.2,texlive-cyrillic-bin-bin-2017.20170520.svn29741-11.13.2,texlive-de-macro-bin-2017.20170520.svn17399-11.13.2,texlive-detex-bin-2017.20170520.svn44143-11.13.2,texlive-devel-2017.135-9.12.1,texlive-diadia-bin-2017.20170520.svn37645-11.13.2,texlive-dosepsbin-bin-2017.20170520.svn24759-11.13.2,texlive-dtl-bin-2017.20170520.svn44143-11.13.2,texlive-dtxgen-bin-2017.20170520.svn29031-11.13.2,texlive-dviasm-bin-2017.20170520.svn8329-11.13.2,texlive-dvicopy-bin-2017.20170520.svn44143-11.13.2,texlive-dvidvi-bin-2017.20170520.svn44143-11.13.2,texlive-dviinfox-bin-2017.20170520.svn44515-11.13.2,texlive-dviljk-bin-2017.20170520.svn44143-11.13.2,texlive-dvipdfmx-bin-2017.20170520.svn40273-11.13.2,texlive-dvipng-bin-2017.20170520.svn44143-11.13.2,texlive-dvipos-bin-2017.20170520.svn44143-11.13.2,texlive-dvips-bin-2017.20170520.svn44143-11.13.2,texlive-dvisvgm-bin-2017.20170520.svn40987-11.13.2,texlive-ebong-bin-2017.20170520.svn21000-11.13.2,texlive-eplain-bin-2017.20170520.svn3006-11.13.2,texlive-epspdf-bin-2017.20170520.svn29050-11.13.2,texlive-epstopdf-bin-2017.20170520.svn18336-11.13.2,texlive-exceltex-bin-2017.20170520.svn25860-11.13.2,texlive-extratools-2017.135-9.12.1,texlive-fig4latex-bin-2017.20170520.svn14752-11.13.2,texlive-filesystem-2017.135-9.12.1,texlive-findhyph-bin-2017.20170520.svn14758-11.13.2,texlive-fontinst-bin-2017.20170520.svn29741-11.13.2,texlive-fontools-bin-2017.20170520.svn25997-11.13.2,texlive-fontware-bin-2017.20170520.svn44143-11.13.2,texlive-fragmaster-bin-2017.20170520.svn13663-11.13.2,texlive-getmap-bin-2017.20170520.svn34971-11.13.2,texlive-glossaries-bin-2017.20170520.svn37813-11.13.2,texlive-gregoriotex-bin-2017.20170520.svn44143-11.13.2,texlive-gsftopk-bin-2017.20170520.svn44143-11.13.2,texlive-jadetex-bin-2017.20170520.svn3006-11.13.2,texlive-kotex-utils-bin-2017.20170520.svn32101-11.13.2,texlive-kpathsea-bin-2017.20170520.svn44143-11.13.2,texlive-kpathsea-devel-6.2.3-11.13.2,texlive-lacheck-bin-2017.20170520.svn44143-11.13.2,texlive-latex-bin-bin-2017.20170520.svn14050-11.13.2,texlive-latex-git-log-bin-2017.20170520.svn30983-11.13.2,texlive-latex-papersize-bin-2017.20170520.svn42296-11.13.2,texlive-latex2man-bin-2017.20170520.svn13663-11.13.2,texlive-latex2nemeth-bin-2017.20170520.svn42300-11.13.2,texlive-latexdiff-bin-2017.20170520.svn16420-11.13.2,texlive-latexfileversion-bin-2017.20170520.svn25012-11.13.2,texlive-latexindent-bin-2017.20170520.svn32150-11.13.2,texlive-latexmk-bin-2017.20170520.svn10937-11.13.2,texlive-latexpand-bin-2017.20170520.svn27025-11.13.2,texlive-lcdftypetools-bin-2017.20170520.svn44143-11.13.2,texlive-lilyglyphs-bin-2017.20170520.svn31696-11.13.2,texlive-listbib-bin-2017.20170520.svn26126-11.13.2,texlive-listings-ext-bin-2017.20170520.svn15093-11.13.2,texlive-lollipop-bin-2017.20170520.svn41465-11.13.2,texlive-ltxfileinfo-bin-2017.20170520.svn29005-11.13.2,texlive-ltximg-bin-2017.20170520.svn32346-11.13.2,texlive-lua2dox-bin-2017.20170520.svn29053-11.13.2,texlive-luaotfload-bin-2017.20170520.svn34647-11.13.2,texlive-luatex-bin-2017.20170520.svn44549-11.13.2,texlive-lwarp-bin-2017.20170520.svn43292-11.13.2,texlive-m-tx-bin-2017.20170520.svn44143-11.13.2,texlive-make4ht-bin-2017.20170520.svn37750-11.13.2,texlive-makedtx-bin-2017.20170520.svn38769-11.13.2,texlive-makeindex-bin-2017.20170520.svn44143-11.13.2,texlive-match_parens-bin-2017.20170520.svn23500-11.13.2,texlive-mathspic-bin-2017.20170520.svn23661-11.13.2,texlive-metafont-bin-2017.20170520.svn44143-11.13.2,texlive-metapost-bin-2017.20170520.svn44143-11.13.2,texlive-mex-bin-2017.20170520.svn3006-11.13.2,texlive-mf2pt1-bin-2017.20170520.svn23406-11.13.2,texlive-mflua-bin-2017.20170520.svn44143-11.13.2,texlive-mfware-bin-2017.20170520.svn44143-11.13.2,texlive-mkgrkindex-bin-2017.20170520.svn14428-11.13.2,texlive-mkjobtexmf-bin-2017.20170520.svn8457-11.13.2,texlive-mkpic-bin-2017.20170520.svn33688-11.13.2,texlive-mltex-bin-2017.20170520.svn3006-11.13.2,texlive-mptopdf-bin-2017.20170520.svn18674-11.13.2,texlive-multibibliography-bin-2017.20170520.svn30534-11.13.2,texlive-musixtex-bin-2017.20170520.svn37026-11.13.2,texlive-musixtnt-bin-2017.20170520.svn44143-11.13.2,texlive-omegaware-bin-2017.20170520.svn44143-11.13.2,texlive-patgen-bin-2017.20170520.svn44143-11.13.2,texlive-pax-bin-2017.20170520.svn10843-11.13.2,texlive-pdfbook2-bin-2017.20170520.svn37537-11.13.2,texlive-pdfcrop-bin-2017.20170520.svn14387-11.13.2,texlive-pdfjam-bin-2017.20170520.svn17868-11.13.2,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-11.13.2,texlive-pdftex-bin-2017.20170520.svn44143-11.13.2,texlive-pdftools-bin-2017.20170520.svn44143-11.13.2,texlive-pdfxup-bin-2017.20170520.svn40690-11.13.2,texlive-pedigree-perl-bin-2017.20170520.svn25962-11.13.2,texlive-perltex-bin-2017.20170520.svn16181-11.13.2,texlive-petri-nets-bin-2017.20170520.svn39165-11.13.2,texlive-pfarrei-bin-2017.20170520.svn29348-11.13.2,texlive-pkfix-bin-2017.20170520.svn13364-11.13.2,texlive-pkfix-helper-bin-2017.20170520.svn13663-11.13.2,texlive-platex-bin-2017.20170520.svn22859-11.13.2,texlive-pmx-bin-2017.20170520.svn44143-11.13.2,texlive-pmxchords-bin-2017.20170520.svn32405-11.13.2,texlive-ps2pk-bin-2017.20170520.svn44143-11.13.2,texlive-pst-pdf-bin-2017.20170520.svn7838-11.13.2,texlive-pst2pdf-bin-2017.20170520.svn29333-11.13.2,texlive-pstools-bin-2017.20170520.svn44143-11.13.2,texlive-ptex-bin-2017.20170520.svn44143-11.13.2,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-11.13.2,texlive-ptex2pdf-bin-2017.20170520.svn29335-11.13.2,texlive-ptexenc-devel-1.3.5-11.13.2,texlive-purifyeps-bin-2017.20170520.svn13663-11.13.2,texlive-pygmentex-bin-2017.20170520.svn34996-11.13.2,texlive-pythontex-bin-2017.20170520.svn31638-11.13.2,texlive-rubik-bin-2017.20170520.svn32919-11.13.2,texlive-scheme-basic-2017.135.svn25923-9.12.1,texlive-scheme-context-2017.135.svn35799-9.12.1,texlive-scheme-full-2017.135.svn44177-9.12.1,texlive-scheme-gust-2017.135.svn44177-9.12.1,texlive-scheme-infraonly-2017.135.svn41515-9.12.1,texlive-scheme-medium-2017.135.svn44177-9.12.1,texlive-scheme-minimal-2017.135.svn13822-9.12.1,texlive-scheme-small-2017.135.svn41825-9.12.1,texlive-scheme-tetex-2017.135.svn44187-9.12.1,texlive-seetexk-bin-2017.20170520.svn44143-11.13.2,texlive-splitindex-bin-2017.20170520.svn29688-11.13.2,texlive-srcredact-bin-2017.20170520.svn38710-11.13.2,texlive-sty2dtx-bin-2017.20170520.svn21215-11.13.2,texlive-svn-multi-bin-2017.20170520.svn13663-11.13.2,texlive-synctex-bin-2017.20170520.svn44143-11.13.2,texlive-synctex-devel-1.18-11.13.2,texlive-tetex-bin-2017.20170520.svn43957-11.13.2,texlive-tex-bin-2017.20170520.svn44143-11.13.2,texlive-tex4ebook-bin-2017.20170520.svn37771-11.13.2,texlive-tex4ht-bin-2017.20170520.svn44143-11.13.2,texlive-texconfig-bin-2017.20170520.svn29741-11.13.2,texlive-texcount-bin-2017.20170520.svn13013-11.13.2,texlive-texdef-bin-2017.20170520.svn21802-11.13.2,texlive-texdiff-bin-2017.20170520.svn15506-11.13.2,texlive-texdirflatten-bin-2017.20170520.svn12782-11.13.2,texlive-texdoc-bin-2017.20170520.svn29741-11.13.2,texlive-texfot-bin-2017.20170520.svn33155-11.13.2,texlive-texliveonfly-bin-2017.20170520.svn24062-11.13.2,texlive-texloganalyser-bin-2017.20170520.svn13663-11.13.2,texlive-texlua-devel-5.2.4-11.13.2,texlive-texluajit-devel-2.1.0beta2-11.13.2,texlive-texosquery-bin-2017.20170520.svn43596-11.13.2,texlive-texsis-bin-2017.20170520.svn3006-11.13.2,texlive-texware-bin-2017.20170520.svn44143-11.13.2,texlive-thumbpdf-bin-2017.20170520.svn6898-11.13.2,texlive-tie-bin-2017.20170520.svn44143-11.13.2,texlive-tpic2pdftex-bin-2017.20170520.svn29741-11.13.2,texlive-ttfutils-bin-2017.20170520.svn44143-11.13.2,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-11.13.2,texlive-ulqda-bin-2017.20170520.svn13663-11.13.2,texlive-uplatex-bin-2017.20170520.svn26326-11.13.2,texlive-uptex-bin-2017.20170520.svn44143-11.13.2,texlive-urlbst-bin-2017.20170520.svn23262-11.13.2,texlive-velthuis-bin-2017.20170520.svn44143-11.13.2,texlive-vlna-bin-2017.20170520.svn44143-11.13.2,texlive-vpe-bin-2017.20170520.svn6897-11.13.2,texlive-web-bin-2017.20170520.svn44143-11.13.2,texlive-xdvi-bin-2017.20170520.svn44143-11.13.2,texlive-xetex-bin-2017.20170520.svn44361-11.13.2,texlive-xmltex-bin-2017.20170520.svn3006-11.13.2,texlive-yplan-bin-2017.20170520.svn34398-11.13.2 |
CVE-2019-19921 | 30 | 7 | moderate | runc-1.0.0~rc10-1.9.1,docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.32.1 |
CVE-2020-35512 | 33 | 7 | important | dbus-1-1.12.2-8.6.1,dbus-1-devel-1.12.2-8.6.1,dbus-1-x11-1.12.2-8.6.1,libdbus-1-3-1.12.2-8.6.1,libdbus-1-3-32bit-1.12.2-8.6.1,dbus-1-1.12.2-8.6.1,dbus-1-devel-1.12.2-8.6.1,dbus-1-x11-1.12.2-8.6.1,libdbus-1-3-1.12.2-8.6.1,libdbus-1-3-32bit-1.12.2-8.6.1,dbus-1-1.12.2-8.6.1,dbus-1-devel-1.12.2-8.6.1,dbus-1-x11-1.12.2-8.6.1,libdbus-1-3-1.12.2-8.6.1,libdbus-1-3-32bit-1.12.2-8.6.1,dbus-1-1.12.2-8.6.1,dbus-1-devel-1.12.2-8.6.1,dbus-1-x11-1.12.2-8.6.1,libdbus-1-3-1.12.2-8.6.1,libdbus-1-3-32bit-1.12.2-8.6.1,dbus-1-1.12.2-8.6.1,dbus-1-devel-1.12.2-8.6.1,dbus-1-x11-1.12.2-8.6.1,libdbus-1-3-1.12.2-8.6.1,libdbus-1-3-32bit-1.12.2-8.6.1 |
CVE-2022-3324 | 62 | 7 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2023-41913 | 15 | 7 | important | strongswan-5.8.2-150000.4.23.2,strongswan-doc-5.8.2-150000.4.23.2,strongswan-hmac-5.8.2-150000.4.23.2,strongswan-ipsec-5.8.2-150000.4.23.2,strongswan-libs0-5.8.2-150000.4.23.2,strongswan-5.8.2-150000.4.23.2,strongswan-doc-5.8.2-150000.4.23.2,strongswan-hmac-5.8.2-150000.4.23.2,strongswan-ipsec-5.8.2-150000.4.23.2,strongswan-libs0-5.8.2-150000.4.23.2,strongswan-5.8.2-150000.4.23.2,strongswan-doc-5.8.2-150000.4.23.2,strongswan-hmac-5.8.2-150000.4.23.2,strongswan-ipsec-5.8.2-150000.4.23.2,strongswan-libs0-5.8.2-150000.4.23.2 |
CVE-2021-3609 | 32 | 7 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_78-default-10-2.2,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_67-default-11-2.2,kernel-livepatch-4_12_14-197_75-default-10-2.2,kernel-livepatch-4_12_14-197_72-default-10-2.2,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_64-default-11-2.2,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-livepatch-4_12_14-197_89-default-5-2.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_86-default-8-2.2,kernel-livepatch-4_12_14-197_56-default-13-2.2,kernel-livepatch-4_12_14-197_51-default-14-2.2,kernel-livepatch-4_12_14-197_61-default-12-2.2,kernel-livepatch-4_12_14-197_92-default-4-2.1,kernel-livepatch-4_12_14-197_83-default-9-2.2 |
CVE-2020-1752 | 6 | 7 | important | glibc-2.26-13.45.1,glibc-32bit-2.26-13.45.1,glibc-devel-2.26-13.45.1,glibc-extra-2.26-13.45.1,glibc-i18ndata-2.26-13.45.1,glibc-info-2.26-13.45.1,glibc-locale-2.26-13.45.1,glibc-locale-base-2.26-13.45.1,glibc-locale-base-32bit-2.26-13.45.1,glibc-profile-2.26-13.45.1,nscd-2.26-13.45.1,glibc-devel-32bit-2.26-13.45.1,glibc-devel-static-2.26-13.45.1,glibc-utils-2.26-13.45.1 |
CVE-2021-28699 | 21 | 7 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2020-12657 | 35 | 7 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2014-9862 | 2233 | 7 | important | libostree-2018.9-150100.7.4.1,libostree-1-1-2018.9-150100.7.4.1,libostree-devel-2018.9-150100.7.4.1,typelib-1_0-OSTree-1_0-2018.9-150100.7.4.1,libostree-2018.9-150100.7.4.1,libostree-1-1-2018.9-150100.7.4.1,libostree-devel-2018.9-150100.7.4.1,typelib-1_0-OSTree-1_0-2018.9-150100.7.4.1,libostree-2018.9-150100.7.4.1,libostree-1-1-2018.9-150100.7.4.1,libostree-devel-2018.9-150100.7.4.1,typelib-1_0-OSTree-1_0-2018.9-150100.7.4.1,libostree-2018.9-150100.7.4.1,libostree-1-1-2018.9-150100.7.4.1,libostree-devel-2018.9-150100.7.4.1,typelib-1_0-OSTree-1_0-2018.9-150100.7.4.1,libostree-2018.9-150100.7.4.1,libostree-1-1-2018.9-150100.7.4.1,libostree-devel-2018.9-150100.7.4.1,typelib-1_0-OSTree-1_0-2018.9-150100.7.4.1 |
CVE-2022-39188 | 9 | 7 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_111-default-8-150100.2.2,kernel-livepatch-4_12_14-197_105-default-10-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,kernel-livepatch-4_12_14-197_102-default-14-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-3-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_120-default-3-150100.2.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_114-default-5-150100.2.2,kernel-livepatch-4_12_14-197_108-default-9-150100.2.2 |
CVE-2019-15917 | 15 | 7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-3444 | 14 | 7 | important | kernel-livepatch-4_12_14-197_64-default-6-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_72-default-5-2.2,kernel-livepatch-4_12_14-197_40-default-11-2.2,kernel-livepatch-4_12_14-197_48-default-9-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-4-2.2,kernel-livepatch-4_12_14-197_75-default-5-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_45-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-8-2.2,kernel-livepatch-4_12_14-197_78-default-5-2.2,kernel-livepatch-4_12_14-197_51-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-6-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_86-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-7-2.2 |
CVE-2022-20141 | 8 | 7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_111-default-6-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_114-default-3-150100.2.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2023-26545 | 17 | 7 | important | kernel-livepatch-4_12_14-150100_197_120-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_117-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_126-default-5-150100.2.3,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_114-default-10-150100.2.3,kernel-livepatch-4_12_14-150100_197_111-default-13-150100.2.3,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_131-default-3-150100.2.3,kernel-livepatch-4_12_14-150100_197_134-default-2-150100.2.3,kernel-livepatch-4_12_14-150100_197_123-default-5-150100.2.3,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2022-1419 | 20 | 7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_111-default-6-150100.2.2,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-22942 | 17 | 7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-197_105-default-3-150100.2.1,kernel-livepatch-4_12_14-197_89-default-14-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-2-150100.2.1,kernel-livepatch-4_12_14-197_92-default-13-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_99-default-11-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_102-default-6-150100.2.1 |
CVE-2023-1118 | 14 | 7 | important | kernel-livepatch-4_12_14-150100_197_134-default-3-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-6-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_120-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-6-150100.2.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_131-default-4-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_114-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2021-23133 | 50 | 7 | important | kernel-livepatch-4_12_14-197_78-default-8-2.3,kernel-livepatch-4_12_14-197_67-default-9-2.2,kernel-livepatch-4_12_14-197_48-default-12-2.2,kernel-livepatch-4_12_14-197_89-default-3-2.1,kernel-livepatch-4_12_14-197_86-default-6-2.2,kernel-livepatch-4_12_14-197_83-default-7-2.2,kernel-livepatch-4_12_14-197_72-default-8-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_56-default-11-2.2,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_61-default-10-2.2,kernel-livepatch-4_12_14-197_64-default-9-2.2,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-livepatch-4_12_14-197_75-default-8-2.2,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_51-default-12-2.2 |
CVE-2019-9458 | 22 | 7 | important | reiserfs-kmp-default-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_18-default-8-2.2,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,kernel-livepatch-4_12_14-197_29-default-6-2.2,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-livepatch-4_12_14-197_34-default-5-2.2,kernel-livepatch-4_12_14-197_21-default-8-2.2,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_26-default-6-2.2,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_37-default-5-2.2,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2020-17438 | 81 | 7 | important | iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1 |
CVE-2022-28734 | 133 | 7 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2019-20044 | 746 | 7 | important | zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1 |
CVE-2021-27365 | 42 | 7 | important | kernel-livepatch-4_12_14-197_75-default-4-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-3-2.2,kernel-livepatch-4_12_14-197_64-default-5-2.2,kernel-livepatch-4_12_14-197_72-default-4-2.2,kernel-livepatch-4_12_14-197_86-default-2-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_51-default-8-2.2,kernel-livepatch-4_12_14-197_45-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-6-2.2,kernel-livepatch-4_12_14-197_48-default-8-2.2,kernel-livepatch-4_12_14-197_40-default-10-2.2,kernel-livepatch-4_12_14-197_37-default-11-2.2,kernel-livepatch-4_12_14-197_56-default-7-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_67-default-5-2.3,kernel-livepatch-4_12_14-197_78-default-4-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2020-11866 | 31 | 7 | important | libEMF1-1.0.7-3.3.1 |
CVE-2021-45444 | 8 | 7 | important | zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1,zsh-5.6-7.5.1 |
CVE-2018-1000030 | 122 | 7 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2021-4202 | 14 | 7 | critical | kernel-livepatch-4_12_14-197_86-default-14-2.2,kernel-livepatch-4_12_14-197_83-default-15-2.2,kernel-livepatch-4_12_14-197_99-default-8-2.2,kernel-livepatch-4_12_14-197_92-default-10-2.2,kernel-livepatch-4_12_14-197_89-default-11-2.2,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_102-default-3-2.2,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-41617 | 65 | 7 | important | openssh-7.9p1-6.28.1,openssh-askpass-gnome-7.9p1-6.28.1,openssh-fips-7.9p1-6.28.1,openssh-helpers-7.9p1-6.28.1,openssh-7.9p1-6.28.1,openssh-askpass-gnome-7.9p1-6.28.1,openssh-fips-7.9p1-6.28.1,openssh-helpers-7.9p1-6.28.1,openssh-7.9p1-6.28.1,openssh-askpass-gnome-7.9p1-6.28.1,openssh-fips-7.9p1-6.28.1,openssh-helpers-7.9p1-6.28.1,openssh-7.9p1-6.28.1,openssh-askpass-gnome-7.9p1-6.28.1,openssh-fips-7.9p1-6.28.1,openssh-helpers-7.9p1-6.28.1,openssh-7.9p1-6.28.1,openssh-askpass-gnome-7.9p1-6.28.1,openssh-fips-7.9p1-6.28.1,openssh-helpers-7.9p1-6.28.1 |
CVE-2020-25668 | 24 | 7 | important | kernel-default-4.12.14-197.72.1,kernel-default-base-4.12.14-197.72.1,kernel-default-devel-4.12.14-197.72.1,kernel-default-man-4.12.14-197.72.1,kernel-devel-4.12.14-197.72.1,kernel-macros-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_56-default-4-2.1,reiserfs-kmp-default-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_48-default-5-2.1,kernel-default-extra-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_51-default-5-2.1,kernel-livepatch-4_12_14-197_29-default-9-2.2,kernel-default-livepatch-4.12.14-197.72.1,kernel-default-livepatch-devel-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_72-default-1-3.3.1,kernel-livepatch-4_12_14-197_64-default-2-2.1,kernel-docs-4.12.14-197.72.2,kernel-obs-build-4.12.14-197.72.1,kernel-source-4.12.14-197.72.1,kernel-syms-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_67-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-8-2.2,kernel-livepatch-4_12_14-197_61-default-3-2.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,cluster-md-kmp-default-4.12.14-197.72.1,dlm-kmp-default-4.12.14-197.72.1,gfs2-kmp-default-4.12.14-197.72.1,ocfs2-kmp-default-4.12.14-197.72.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-livepatch-4_12_14-197_40-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-5-2.2,kernel-livepatch-4_12_14-197_37-default-8-2.2 |
CVE-2022-42703 | 29 | 7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-4-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_111-default-9-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_108-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_114-default-6-150100.2.1,kernel-livepatch-4_12_14-197_102-default-15-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-4-150100.2.1,kernel-livepatch-4_12_14-197_105-default-11-150100.2.2,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-0429 | 326 | 7 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2023-31436 | 46 | 7 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_134-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-6-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_117-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_142-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-3-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_126-default-8-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_145-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_120-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-8-150100.2.2 |
CVE-2022-23181 | 34 | 7 | important | tomcat-9.0.36-4.70.1,tomcat-admin-webapps-9.0.36-4.70.1,tomcat-el-3_0-api-9.0.36-4.70.1,tomcat-jsp-2_3-api-9.0.36-4.70.1,tomcat-lib-9.0.36-4.70.1,tomcat-servlet-4_0-api-9.0.36-4.70.1,tomcat-webapps-9.0.36-4.70.1,tomcat-9.0.36-4.70.1,tomcat-admin-webapps-9.0.36-4.70.1,tomcat-el-3_0-api-9.0.36-4.70.1,tomcat-jsp-2_3-api-9.0.36-4.70.1,tomcat-lib-9.0.36-4.70.1,tomcat-servlet-4_0-api-9.0.36-4.70.1,tomcat-webapps-9.0.36-4.70.1,tomcat-9.0.36-4.70.1,tomcat-admin-webapps-9.0.36-4.70.1,tomcat-el-3_0-api-9.0.36-4.70.1,tomcat-jsp-2_3-api-9.0.36-4.70.1,tomcat-lib-9.0.36-4.70.1,tomcat-servlet-4_0-api-9.0.36-4.70.1,tomcat-webapps-9.0.36-4.70.1,tomcat-9.0.36-4.70.1,tomcat-admin-webapps-9.0.36-4.70.1,tomcat-el-3_0-api-9.0.36-4.70.1,tomcat-jsp-2_3-api-9.0.36-4.70.1,tomcat-lib-9.0.36-4.70.1,tomcat-servlet-4_0-api-9.0.36-4.70.1,tomcat-webapps-9.0.36-4.70.1,tomcat-9.0.36-4.70.1,tomcat-admin-webapps-9.0.36-4.70.1,tomcat-el-3_0-api-9.0.36-4.70.1,tomcat-jsp-2_3-api-9.0.36-4.70.1,tomcat-lib-9.0.36-4.70.1,tomcat-servlet-4_0-api-9.0.36-4.70.1,tomcat-webapps-9.0.36-4.70.1 |
CVE-2023-3776 | 21 | 7 | important | kernel-livepatch-4_12_14-150100_197_151-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_123-default-11-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_126-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-8-150100.2.2,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_148-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_131-default-9-150100.2.2,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_145-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-6-150100.2.1 |
CVE-2019-11486 | 44 | 7 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2023-51779 | 11 | 7 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2023-2597 | 18 | 7 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1 |
CVE-2020-8022 | 24 | 7 | important | tomcat-9.0.35-4.35.1,tomcat-admin-webapps-9.0.35-4.35.1,tomcat-el-3_0-api-9.0.35-4.35.1,tomcat-jsp-2_3-api-9.0.35-4.35.1,tomcat-lib-9.0.35-4.35.1,tomcat-servlet-4_0-api-9.0.35-4.35.1,tomcat-webapps-9.0.35-4.35.1 |
CVE-2016-6663 | 2578 | 7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-0590 | 16 | 7 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_134-default-3-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-livepatch-4_12_14-150100_197_123-default-6-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_120-default-9-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-6-150100.2.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_131-default-4-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_114-default-11-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2022-3586 | 21 | 7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_114-default-7-150100.2.1,kernel-livepatch-4_12_14-197_105-default-12-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-2-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_126-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-10-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_117-default-5-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_102-default-16-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-livepatch-4_12_14-197_108-default-11-150100.2.2 |
CVE-2018-1000222 | 1550 | 7 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2021-45417 | 3 | 7 | important | aide-0.16-24.1,aide-0.16-24.1,aide-0.16-24.1,aide-0.16-24.1,aide-0.16-24.1 |
CVE-2019-3691 | 41 | 7 | moderate | libmunge2-0.5.13-4.3.1,munge-0.5.13-4.3.1,munge-devel-0.5.13-4.3.1 |
CVE-2018-16880 | 147 | 7 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2022-1679 | 61 | 7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_111-default-6-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_114-default-3-150100.2.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2019-3693 | 31 | 7 | moderate | mailman-2.1.29-bp151.5.3.1 |
CVE-2021-3974 | 209 | 7 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-27387 | 49 | 7 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2021-0342 | 28 | 7 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_40-default-9-2.2,kernel-livepatch-4_12_14-197_61-default-5-2.2,kernel-livepatch-4_12_14-197_75-default-3-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_78-default-3-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_48-default-7-2.2,kernel-livepatch-4_12_14-197_37-default-10-2.2,kernel-livepatch-4_12_14-197_34-default-10-2.2,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-livepatch-4_12_14-197_56-default-6-2.2,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_64-default-4-2.2,kernel-livepatch-4_12_14-197_72-default-3-2.2,kernel-livepatch-4_12_14-197_51-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-7-2.2,kernel-livepatch-4_12_14-197_67-default-4-2.2 |
CVE-2021-31607 | 45 | 7 | critical | python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1,python3-salt-3002.2-37.1,salt-3002.2-37.1,salt-api-3002.2-37.1,salt-bash-completion-3002.2-37.1,salt-cloud-3002.2-37.1,salt-doc-3002.2-37.1,salt-fish-completion-3002.2-37.1,salt-master-3002.2-37.1,salt-minion-3002.2-37.1,salt-proxy-3002.2-37.1,salt-ssh-3002.2-37.1,salt-standalone-formulas-configuration-3002.2-37.1,salt-syndic-3002.2-37.1,salt-transactional-update-3002.2-37.1,salt-zsh-completion-3002.2-37.1 |
CVE-2022-23308 | 7 | 7 | important | libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-3.40.1,python3-libxml2-python-2.9.7-3.40.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-3.40.1,python3-libxml2-python-2.9.7-3.40.1,python2-libxml2-python-2.9.7-3.40.1,python3-libxml2-python-2.9.7-3.40.1,python2-libxml2-python-2.9.7-3.40.1,python3-libxml2-python-2.9.7-3.40.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-3.40.1,python3-libxml2-python-2.9.7-3.40.1,libxml2-2-2.9.7-150000.3.46.1,libxml2-2-32bit-2.9.7-150000.3.46.1,libxml2-devel-2.9.7-150000.3.46.1,libxml2-tools-2.9.7-150000.3.46.1,python2-libxml2-python-2.9.7-150000.3.46.1,python3-libxml2-python-2.9.7-150000.3.46.1 |
CVE-2022-1011 | 22 | 7 | important | kernel-livepatch-4_12_14-197_102-default-7-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_99-default-12-150100.2.1,kernel-livepatch-4_12_14-197_89-default-15-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_92-default-14-150100.2.1,kernel-livepatch-4_12_14-150100_197_111-default-2-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_105-default-4-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-3-150100.2.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-0492 | 32 | 7 | important | kernel-livepatch-4_12_14-197_102-default-5-150100.2.1,kernel-livepatch-4_12_14-197_105-default-2-150100.2.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_92-default-12-150100.2.1,kernel-livepatch-4_12_14-197_99-default-10-150100.2.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_89-default-13-150100.2.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2022-0487 | 32 | 7 | important | kernel-livepatch-4_12_14-197_102-default-5-150100.2.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_92-default-12-150100.2.1,kernel-livepatch-4_12_14-197_99-default-10-150100.2.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_89-default-13-150100.2.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2020-29368 | 65 | 7 | important | kernel-livepatch-4_12_14-197_45-default-6-2.2,kernel-livepatch-4_12_14-197_78-default-2-2.1,kernel-livepatch-4_12_14-197_51-default-6-2.1,kernel-livepatch-4_12_14-197_40-default-9-2.2,kernel-livepatch-4_12_14-197_72-default-2-2.1,kernel-livepatch-4_12_14-197_61-default-5-2.2,kernel-livepatch-4_12_14-197_34-default-9-2.2,kernel-livepatch-4_12_14-197_75-default-3-2.2,kernel-livepatch-4_12_14-197_83-default-2-2.2,kernel-livepatch-4_12_14-197_37-default-9-2.2,kernel-livepatch-4_12_14-197_78-default-3-2.2,kernel-livepatch-4_12_14-197_56-default-5-2.1,kernel-livepatch-4_12_14-197_75-default-2-2.1,kernel-livepatch-4_12_14-197_48-default-7-2.2,kernel-livepatch-4_12_14-197_48-default-6-2.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_61-default-4-2.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_37-default-10-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_67-default-3-2.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-default-man-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_34-default-10-2.2,kernel-livepatch-4_12_14-197_56-default-6-2.2,cluster-md-kmp-default-4.12.14-197.86.1,dlm-kmp-default-4.12.14-197.86.1,gfs2-kmp-default-4.12.14-197.86.1,ocfs2-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_40-default-8-2.2,kernel-livepatch-4_12_14-197_64-default-3-2.1,kernel-livepatch-4_12_14-197_64-default-4-2.2,kernel-livepatch-4_12_14-197_72-default-3-2.2,kernel-default-livepatch-4.12.14-197.86.1,kernel-default-livepatch-devel-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_86-default-1-3.3.1,kernel-livepatch-4_12_14-197_51-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-7-2.2,kernel-livepatch-4_12_14-197_67-default-4-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1 |
CVE-2019-18901 | 43 | 7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.31-3.26.1,libmysqld19-10.2.31-3.26.1,mariadb-10.2.31-3.26.1,mariadb-client-10.2.31-3.26.1,mariadb-errormessages-10.2.31-3.26.1,mariadb-tools-10.2.31-3.26.1 |
CVE-2022-3424 | 29 | 7 | important | kernel-livepatch-4_12_14-150100_197_111-default-11-150100.2.2,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_126-default-3-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_123-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_114-default-8-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_117-default-6-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_120-default-6-150100.2.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-197_108-default-12-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1,kernel-livepatch-4_12_14-197_105-default-13-150100.2.2 |
CVE-2022-20154 | 26 | 7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-197_99-default-16-150100.2.3,kernel-livepatch-4_12_14-150100_197_114-default-2-150100.2.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-197_108-default-6-150100.2.3,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-197_105-default-7-150100.2.3,kernel-livepatch-4_12_14-197_102-default-11-150100.2.3 |
CVE-2019-3692 | 118 | 7 | moderate | inn-2.5.4-bp151.4.3.1,inn-devel-2.5.4-bp151.4.3.1,mininews-2.5.4-bp151.4.3.1 |
CVE-2022-31676 | 5 | 7 | important | libvmtools-devel-11.3.5-150100.4.37.13.1,libvmtools0-11.3.5-150100.4.37.13.1,open-vm-tools-11.3.5-150100.4.37.13.1,open-vm-tools-desktop-11.3.5-150100.4.37.13.1,open-vm-tools-sdmp-11.3.5-150100.4.37.13.1,libvmtools-devel-11.3.5-150100.4.37.13.1,libvmtools0-11.3.5-150100.4.37.13.1,open-vm-tools-11.3.5-150100.4.37.13.1,open-vm-tools-desktop-11.3.5-150100.4.37.13.1,open-vm-tools-sdmp-11.3.5-150100.4.37.13.1,libvmtools-devel-11.3.5-150100.4.37.13.1,libvmtools0-11.3.5-150100.4.37.13.1,open-vm-tools-11.3.5-150100.4.37.13.1,open-vm-tools-desktop-11.3.5-150100.4.37.13.1,open-vm-tools-sdmp-11.3.5-150100.4.37.13.1,libvmtools-devel-11.3.5-150100.4.37.13.1,libvmtools0-11.3.5-150100.4.37.13.1,open-vm-tools-11.3.5-150100.4.37.13.1,open-vm-tools-desktop-11.3.5-150100.4.37.13.1,open-vm-tools-sdmp-11.3.5-150100.4.37.13.1,libvmtools-devel-11.3.5-150100.4.37.13.1,libvmtools0-11.3.5-150100.4.37.13.1,open-vm-tools-11.3.5-150100.4.37.13.1,open-vm-tools-desktop-11.3.5-150100.4.37.13.1,open-vm-tools-sdmp-11.3.5-150100.4.37.13.1 |
CVE-2023-1077 | 111 | 7 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_131-default-8-150100.2.3,kernel-livepatch-4_12_14-150100_197_120-default-13-150100.2.2,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_126-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-10-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-livepatch-4_12_14-150100_197_142-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_145-default-5-150100.2.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_134-default-7-150100.2.2 |
CVE-2022-28390 | 8 | 7 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2023-1393 | 8 | 7 | important | xorg-x11-server-1.20.3-150100.14.5.42.1,xorg-x11-server-extra-1.20.3-150100.14.5.42.1,xorg-x11-server-sdk-1.20.3-150100.14.5.42.1,xorg-x11-server-1.20.3-150100.14.5.42.1,xorg-x11-server-extra-1.20.3-150100.14.5.42.1,xorg-x11-server-sdk-1.20.3-150100.14.5.42.1,xorg-x11-server-1.20.3-150100.14.5.42.1,xorg-x11-server-extra-1.20.3-150100.14.5.42.1,xorg-x11-server-sdk-1.20.3-150100.14.5.42.1 |
CVE-2019-13233 | 10 | 7 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-livepatch-4_12_14-197_4-default-4-2.1,kernel-default-extra-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_7-default-3-2.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-livepatch-4_12_14-195-default-5-13.2,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2020-7039 | 76 | 7 | important | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,qemu-tools-3.1.1.1-9.14.1 |
CVE-2023-6931 | 27 | 7 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2021-20294 | 214 | 7 | moderate | binutils-2.37-7.26.1,binutils-devel-2.37-7.26.1,binutils-devel-32bit-2.37-7.26.1,libctf-nobfd0-2.37-7.26.1,libctf0-2.37-7.26.1,binutils-2.37-7.26.1,binutils-devel-2.37-7.26.1,binutils-devel-32bit-2.37-7.26.1,libctf-nobfd0-2.37-7.26.1,libctf0-2.37-7.26.1,binutils-2.37-7.26.1,binutils-devel-2.37-7.26.1,binutils-devel-32bit-2.37-7.26.1,libctf-nobfd0-2.37-7.26.1,libctf0-2.37-7.26.1,binutils-2.37-7.26.1,binutils-devel-2.37-7.26.1,binutils-devel-32bit-2.37-7.26.1,libctf-nobfd0-2.37-7.26.1,libctf0-2.37-7.26.1,binutils-2.37-7.26.1,binutils-devel-2.37-7.26.1,binutils-devel-32bit-2.37-7.26.1,libctf-nobfd0-2.37-7.26.1,libctf0-2.37-7.26.1 |
CVE-2019-14287 | 3 | 7 | important | sudo-1.8.22-4.6.1,sudo-devel-1.8.22-4.6.1 |
CVE-2017-1000231 | 860 | 7 | moderate | ldns-devel-1.7.0-4.3.1,libldns2-1.7.0-4.3.1,perl-DNS-LDNS-1.7.0-4.3.1 |
CVE-2022-3635 | 53 | 7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-8608 | 55 | 7 | important | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-tools-3.1.1.1-9.14.1,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2021-29154 | 9 | 7 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_67-default-7-2.2,kernel-livepatch-4_12_14-197_78-default-6-2.2,kernel-livepatch-4_12_14-197_45-default-10-2.2,kernel-livepatch-4_12_14-197_61-default-8-2.2,kernel-livepatch-4_12_14-197_86-default-4-2.2,kernel-livepatch-4_12_14-197_51-default-10-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_64-default-7-2.2,kernel-livepatch-4_12_14-197_48-default-10-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_56-default-9-2.2,kernel-livepatch-4_12_14-197_75-default-6-2.2,kernel-livepatch-4_12_14-197_83-default-5-2.2,kernel-livepatch-4_12_14-197_72-default-6-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-18683 | 31 | 7 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2023-3609 | 10 | 7 | important | kernel-livepatch-4_12_14-150100_197_151-default-3-150100.2.1,kernel-livepatch-4_12_14-150100_197_137-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_123-default-11-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_126-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_134-default-8-150100.2.2,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_148-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_131-default-9-150100.2.2,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_145-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-6-150100.2.1 |
CVE-2023-27561 | 50 | 7 | important | runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1 |
CVE-2022-45919 | 197 | 7 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2022-1652 | 34 | 7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,kernel-livepatch-4_12_14-150100_197_111-default-8-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_105-default-10-150100.2.2,kernel-livepatch-4_12_14-197_102-default-14-150100.2.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-197_108-default-9-150100.2.2 |
CVE-2023-34059 | 7 | 7 | important | libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1,libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1,libvmtools-devel-11.3.5-150100.4.37.21.1,libvmtools0-11.3.5-150100.4.37.21.1,open-vm-tools-11.3.5-150100.4.37.21.1,open-vm-tools-desktop-11.3.5-150100.4.37.21.1,open-vm-tools-sdmp-11.3.5-150100.4.37.21.1 |
CVE-2022-28389 | 8 | 7 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_105-default-8-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_108-default-7-150100.2.2,kernel-livepatch-4_12_14-197_102-default-12-150100.2.2,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2023-2162 | 20 | 7 | important | kernel-livepatch-4_12_14-150100_197_120-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_137-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_123-default-7-150100.2.2,kernel-livepatch-4_12_14-150100_197_131-default-5-150100.2.2,kernel-livepatch-4_12_14-150100_197_117-default-10-150100.2.2,kernel-livepatch-4_12_14-150100_197_126-default-7-150100.2.2,cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_134-default-4-150100.2.2,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_142-default-2-150100.2.2,kernel-livepatch-4_12_14-150100_197_114-default-12-150100.2.2,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2021-25329 | 28 | 7 | important | tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1 |
CVE-2019-18932 | 77 | 7 | important | sarg-2.3.10-bp151.4.3.1 |
CVE-2023-6932 | 27 | 7 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_137-default-9-150100.2.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_145-default-9-150100.2.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_154-default-5-150100.2.1,kernel-livepatch-4_12_14-150100_197_157-default-4-150100.2.1,kernel-livepatch-4_12_14-150100_197_165-default-2-150100.2.1,kernel-livepatch-4_12_14-150100_197_151-default-6-150100.2.1,kernel-livepatch-4_12_14-150100_197_142-default-9-150100.2.1,kernel-livepatch-4_12_14-150100_197_148-default-7-150100.2.1,kernel-livepatch-4_12_14-150100_197_134-default-11-150100.2.2,kernel-livepatch-4_12_14-150100_197_160-default-3-150100.2.1 |
CVE-2018-17540 | 425 | 7 | important | strongswan-5.6.0-4.3.2,strongswan-doc-5.6.0-4.3.2,strongswan-hmac-5.6.0-4.3.2,strongswan-ipsec-5.6.0-4.3.2,strongswan-libs0-5.6.0-4.3.2 |
CVE-2022-31631 | 2 | 6.9 | important | apache2-mod_php7-7.2.34-150000.4.106.1,php7-7.2.34-150000.4.106.1,php7-bcmath-7.2.34-150000.4.106.1,php7-bz2-7.2.34-150000.4.106.1,php7-calendar-7.2.34-150000.4.106.1,php7-ctype-7.2.34-150000.4.106.1,php7-curl-7.2.34-150000.4.106.1,php7-dba-7.2.34-150000.4.106.1,php7-devel-7.2.34-150000.4.106.1,php7-dom-7.2.34-150000.4.106.1,php7-enchant-7.2.34-150000.4.106.1,php7-exif-7.2.34-150000.4.106.1,php7-fastcgi-7.2.34-150000.4.106.1,php7-fileinfo-7.2.34-150000.4.106.1,php7-fpm-7.2.34-150000.4.106.1,php7-ftp-7.2.34-150000.4.106.1,php7-gd-7.2.34-150000.4.106.1,php7-gettext-7.2.34-150000.4.106.1,php7-gmp-7.2.34-150000.4.106.1,php7-iconv-7.2.34-150000.4.106.1,php7-intl-7.2.34-150000.4.106.1,php7-json-7.2.34-150000.4.106.1,php7-ldap-7.2.34-150000.4.106.1,php7-mbstring-7.2.34-150000.4.106.1,php7-mysql-7.2.34-150000.4.106.1,php7-odbc-7.2.34-150000.4.106.1,php7-opcache-7.2.34-150000.4.106.1,php7-openssl-7.2.34-150000.4.106.1,php7-pcntl-7.2.34-150000.4.106.1,php7-pdo-7.2.34-150000.4.106.1,php7-pear-7.2.34-150000.4.106.1,php7-pear-Archive_Tar-7.2.34-150000.4.106.1,php7-pgsql-7.2.34-150000.4.106.1,php7-phar-7.2.34-150000.4.106.1,php7-posix-7.2.34-150000.4.106.1,php7-readline-7.2.34-150000.4.106.1,php7-shmop-7.2.34-150000.4.106.1,php7-snmp-7.2.34-150000.4.106.1,php7-soap-7.2.34-150000.4.106.1,php7-sockets-7.2.34-150000.4.106.1,php7-sodium-7.2.34-150000.4.106.1,php7-sqlite-7.2.34-150000.4.106.1,php7-sysvmsg-7.2.34-150000.4.106.1,php7-sysvsem-7.2.34-150000.4.106.1,php7-sysvshm-7.2.34-150000.4.106.1,php7-tidy-7.2.34-150000.4.106.1,php7-tokenizer-7.2.34-150000.4.106.1,php7-wddx-7.2.34-150000.4.106.1,php7-xmlreader-7.2.34-150000.4.106.1,php7-xmlrpc-7.2.34-150000.4.106.1,php7-xmlwriter-7.2.34-150000.4.106.1,php7-xsl-7.2.34-150000.4.106.1,php7-zip-7.2.34-150000.4.106.1,php7-zlib-7.2.34-150000.4.106.1,apache2-mod_php7-7.2.34-150000.4.106.1,php7-7.2.34-150000.4.106.1,php7-bcmath-7.2.34-150000.4.106.1,php7-bz2-7.2.34-150000.4.106.1,php7-calendar-7.2.34-150000.4.106.1,php7-ctype-7.2.34-150000.4.106.1,php7-curl-7.2.34-150000.4.106.1,php7-dba-7.2.34-150000.4.106.1,php7-devel-7.2.34-150000.4.106.1,php7-dom-7.2.34-150000.4.106.1,php7-enchant-7.2.34-150000.4.106.1,php7-exif-7.2.34-150000.4.106.1,php7-fastcgi-7.2.34-150000.4.106.1,php7-fileinfo-7.2.34-150000.4.106.1,php7-fpm-7.2.34-150000.4.106.1,php7-ftp-7.2.34-150000.4.106.1,php7-gd-7.2.34-150000.4.106.1,php7-gettext-7.2.34-150000.4.106.1,php7-gmp-7.2.34-150000.4.106.1,php7-iconv-7.2.34-150000.4.106.1,php7-intl-7.2.34-150000.4.106.1,php7-json-7.2.34-150000.4.106.1,php7-ldap-7.2.34-150000.4.106.1,php7-mbstring-7.2.34-150000.4.106.1,php7-mysql-7.2.34-150000.4.106.1,php7-odbc-7.2.34-150000.4.106.1,php7-opcache-7.2.34-150000.4.106.1,php7-openssl-7.2.34-150000.4.106.1,php7-pcntl-7.2.34-150000.4.106.1,php7-pdo-7.2.34-150000.4.106.1,php7-pear-7.2.34-150000.4.106.1,php7-pear-Archive_Tar-7.2.34-150000.4.106.1,php7-pgsql-7.2.34-150000.4.106.1,php7-phar-7.2.34-150000.4.106.1,php7-posix-7.2.34-150000.4.106.1,php7-readline-7.2.34-150000.4.106.1,php7-shmop-7.2.34-150000.4.106.1,php7-snmp-7.2.34-150000.4.106.1,php7-soap-7.2.34-150000.4.106.1,php7-sockets-7.2.34-150000.4.106.1,php7-sodium-7.2.34-150000.4.106.1,php7-sqlite-7.2.34-150000.4.106.1,php7-sysvmsg-7.2.34-150000.4.106.1,php7-sysvsem-7.2.34-150000.4.106.1,php7-sysvshm-7.2.34-150000.4.106.1,php7-tidy-7.2.34-150000.4.106.1,php7-tokenizer-7.2.34-150000.4.106.1,php7-wddx-7.2.34-150000.4.106.1,php7-xmlreader-7.2.34-150000.4.106.1,php7-xmlrpc-7.2.34-150000.4.106.1,php7-xmlwriter-7.2.34-150000.4.106.1,php7-xsl-7.2.34-150000.4.106.1,php7-zip-7.2.34-150000.4.106.1,php7-zlib-7.2.34-150000.4.106.1,apache2-mod_php7-7.2.34-150000.4.106.1,php7-7.2.34-150000.4.106.1,php7-bcmath-7.2.34-150000.4.106.1,php7-bz2-7.2.34-150000.4.106.1,php7-calendar-7.2.34-150000.4.106.1,php7-ctype-7.2.34-150000.4.106.1,php7-curl-7.2.34-150000.4.106.1,php7-dba-7.2.34-150000.4.106.1,php7-devel-7.2.34-150000.4.106.1,php7-dom-7.2.34-150000.4.106.1,php7-enchant-7.2.34-150000.4.106.1,php7-exif-7.2.34-150000.4.106.1,php7-fastcgi-7.2.34-150000.4.106.1,php7-fileinfo-7.2.34-150000.4.106.1,php7-fpm-7.2.34-150000.4.106.1,php7-ftp-7.2.34-150000.4.106.1,php7-gd-7.2.34-150000.4.106.1,php7-gettext-7.2.34-150000.4.106.1,php7-gmp-7.2.34-150000.4.106.1,php7-iconv-7.2.34-150000.4.106.1,php7-intl-7.2.34-150000.4.106.1,php7-json-7.2.34-150000.4.106.1,php7-ldap-7.2.34-150000.4.106.1,php7-mbstring-7.2.34-150000.4.106.1,php7-mysql-7.2.34-150000.4.106.1,php7-odbc-7.2.34-150000.4.106.1,php7-opcache-7.2.34-150000.4.106.1,php7-openssl-7.2.34-150000.4.106.1,php7-pcntl-7.2.34-150000.4.106.1,php7-pdo-7.2.34-150000.4.106.1,php7-pear-7.2.34-150000.4.106.1,php7-pear-Archive_Tar-7.2.34-150000.4.106.1,php7-pgsql-7.2.34-150000.4.106.1,php7-phar-7.2.34-150000.4.106.1,php7-posix-7.2.34-150000.4.106.1,php7-readline-7.2.34-150000.4.106.1,php7-shmop-7.2.34-150000.4.106.1,php7-snmp-7.2.34-150000.4.106.1,php7-soap-7.2.34-150000.4.106.1,php7-sockets-7.2.34-150000.4.106.1,php7-sodium-7.2.34-150000.4.106.1,php7-sqlite-7.2.34-150000.4.106.1,php7-sysvmsg-7.2.34-150000.4.106.1,php7-sysvsem-7.2.34-150000.4.106.1,php7-sysvshm-7.2.34-150000.4.106.1,php7-tidy-7.2.34-150000.4.106.1,php7-tokenizer-7.2.34-150000.4.106.1,php7-wddx-7.2.34-150000.4.106.1,php7-xmlreader-7.2.34-150000.4.106.1,php7-xmlrpc-7.2.34-150000.4.106.1,php7-xmlwriter-7.2.34-150000.4.106.1,php7-xsl-7.2.34-150000.4.106.1,php7-zip-7.2.34-150000.4.106.1,php7-zlib-7.2.34-150000.4.106.1 |
CVE-2020-11038 | 65 | 6.9 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2022-4904 | 14 | 6.9 | important | c-ares-devel-1.19.0-150000.3.20.1,libcares2-1.19.0-150000.3.20.1,c-ares-devel-1.19.0-150000.3.20.1,libcares2-1.19.0-150000.3.20.1,c-ares-devel-1.19.0-150000.3.20.1,libcares2-1.19.0-150000.3.20.1 |
CVE-2019-19579 | 13 | 6.9 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2019-2949 | 33 | 6.8 | important | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1 |
CVE-2019-9499 | 313 | 6.8 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2022-32213 | 10 | 6.8 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2019-14859 | 19 | 6.8 | moderate | python2-ecdsa-0.13.3-3.3.1,python3-ecdsa-0.13.3-3.3.1 |
CVE-2018-16874 | 185 | 6.8 | moderate | containerd-1.2.5-5.13.1,docker-18.09.6_ce-6.17.1,docker-bash-completion-18.09.6_ce-6.17.1,docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1,docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1,helm-mirror-0.2.1-1.7.1 |
CVE-2021-28702 | 56 | 6.8 | moderate | xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1 |
CVE-2020-8184 | 123 | 6.8 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,ruby2.5-rubygem-rack-2.0.8-150000.3.9.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2023-28842 | 27 | 6.8 | moderate | docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1 |
CVE-2012-6708 | 525 | 6.8 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2019-14821 | 25 | 6.8 | important | cluster-md-kmp-default-4.12.14-197.21.1,dlm-kmp-default-4.12.14-197.21.1,gfs2-kmp-default-4.12.14-197.21.1,ocfs2-kmp-default-4.12.14-197.21.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-4.12.14-197.21.1,kernel-default-base-4.12.14-197.21.1,kernel-default-devel-4.12.14-197.21.1,kernel-default-man-4.12.14-197.21.1,kernel-devel-4.12.14-197.21.1,kernel-macros-4.12.14-197.21.1,kernel-zfcpdump-4.12.14-197.21.1,kernel-default-extra-4.12.14-197.21.1,kernel-docs-4.12.14-197.21.1,kernel-obs-build-4.12.14-197.21.1,kernel-source-4.12.14-197.21.1,kernel-syms-4.12.14-197.21.1,kernel-default-livepatch-4.12.14-197.21.1,kernel-default-livepatch-devel-4.12.14-197.21.1,kernel-livepatch-4_12_14-197_21-default-1-3.3.1,reiserfs-kmp-default-4.12.14-197.21.1 |
CVE-2022-32214 | 10 | 6.8 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2021-25220 | 6 | 6.8 | important | bind-9.16.6-150000.12.60.1,bind-chrootenv-9.16.6-150000.12.60.1,bind-devel-9.16.6-150000.12.60.1,bind-doc-9.16.6-150000.12.60.1,bind-utils-9.16.6-150000.12.60.1,libbind9-1600-9.16.6-150000.12.60.1,libdns1605-9.16.6-150000.12.60.1,libirs-devel-9.16.6-150000.12.60.1,libirs1601-9.16.6-150000.12.60.1,libisc1606-9.16.6-150000.12.60.1,libisccc1600-9.16.6-150000.12.60.1,libisccfg1600-9.16.6-150000.12.60.1,libns1604-9.16.6-150000.12.60.1,python3-bind-9.16.6-150000.12.60.1,bind-9.16.6-150000.12.60.1,bind-chrootenv-9.16.6-150000.12.60.1,bind-devel-9.16.6-150000.12.60.1,bind-doc-9.16.6-150000.12.60.1,bind-utils-9.16.6-150000.12.60.1,libbind9-1600-9.16.6-150000.12.60.1,libdns1605-9.16.6-150000.12.60.1,libirs-devel-9.16.6-150000.12.60.1,libirs1601-9.16.6-150000.12.60.1,libisc1606-9.16.6-150000.12.60.1,libisccc1600-9.16.6-150000.12.60.1,libisccfg1600-9.16.6-150000.12.60.1,libns1604-9.16.6-150000.12.60.1,python3-bind-9.16.6-150000.12.60.1,bind-9.16.6-150000.12.60.1,bind-chrootenv-9.16.6-150000.12.60.1,bind-devel-9.16.6-150000.12.60.1,bind-doc-9.16.6-150000.12.60.1,bind-utils-9.16.6-150000.12.60.1,libbind9-1600-9.16.6-150000.12.60.1,libdns1605-9.16.6-150000.12.60.1,libirs-devel-9.16.6-150000.12.60.1,libirs1601-9.16.6-150000.12.60.1,libisc1606-9.16.6-150000.12.60.1,libisccc1600-9.16.6-150000.12.60.1,libisccfg1600-9.16.6-150000.12.60.1,libns1604-9.16.6-150000.12.60.1,python3-bind-9.16.6-150000.12.60.1,bind-9.16.6-150000.12.60.1,bind-chrootenv-9.16.6-150000.12.60.1,bind-devel-9.16.6-150000.12.60.1,bind-doc-9.16.6-150000.12.60.1,bind-utils-9.16.6-150000.12.60.1,libbind9-1600-9.16.6-150000.12.60.1,libdns1605-9.16.6-150000.12.60.1,libirs-devel-9.16.6-150000.12.60.1,libirs1601-9.16.6-150000.12.60.1,libisc1606-9.16.6-150000.12.60.1,libisccc1600-9.16.6-150000.12.60.1,libisccfg1600-9.16.6-150000.12.60.1,libns1604-9.16.6-150000.12.60.1,python3-bind-9.16.6-150000.12.60.1,bind-9.16.6-150000.12.60.1,bind-chrootenv-9.16.6-150000.12.60.1,bind-devel-9.16.6-150000.12.60.1,bind-doc-9.16.6-150000.12.60.1,bind-utils-9.16.6-150000.12.60.1,libbind9-1600-9.16.6-150000.12.60.1,libdns1605-9.16.6-150000.12.60.1,libirs-devel-9.16.6-150000.12.60.1,libirs1601-9.16.6-150000.12.60.1,libisc1606-9.16.6-150000.12.60.1,libisccc1600-9.16.6-150000.12.60.1,libisccfg1600-9.16.6-150000.12.60.1,libns1604-9.16.6-150000.12.60.1,python3-bind-9.16.6-150000.12.60.1 |
CVE-2020-11076 | 49 | 6.8 | important | ruby2.5-rubygem-puma-4.3.5-3.3.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2019-18678 | 6 | 6.8 | important | squid-4.9-5.11.1 |
CVE-2022-34903 | 17 | 6.8 | important | gpg2-2.2.5-150000.4.22.1,gpg2-lang-2.2.5-150000.4.22.1,gpg2-2.2.5-150000.4.22.1,gpg2-lang-2.2.5-150000.4.22.1,gpg2-2.2.5-150000.4.22.1,gpg2-lang-2.2.5-150000.4.22.1,gpg2-2.2.5-150000.4.22.1,gpg2-lang-2.2.5-150000.4.22.1,gpg2-2.2.5-150000.4.22.1,gpg2-lang-2.2.5-150000.4.22.1 |
CVE-2022-32215 | 10 | 6.8 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2020-27814 | 692 | 6.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2022-42896 | 22 | 6.8 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2016-2124 | 1798 | 6.8 | important | ctdb-4.9.5+git.471.5edbe3dcae7-3.57.2,ctdb-pcp-pmda-4.9.5+git.471.5edbe3dcae7-3.57.2,ctdb-tests-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ceph-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-doc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-test-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-64bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-binding0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc-samr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-4.9.5+git.471.5edbe3dcae7-3.57.2,libdcerpc0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-krb5pac0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-nbt0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr-standard0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-4.9.5+git.471.5edbe3dcae7-3.57.2,libndr0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-4.9.5+git.471.5edbe3dcae7-3.57.2,libnetapi0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-credentials0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-errors0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-hostconfig0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-passdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy-python3-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-policy0-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamba-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsamdb0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbconf0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-4.9.5+git.471.5edbe3dcae7-3.57.2,libsmbldap2-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-4.9.5+git.471.5edbe3dcae7-3.57.2,libtevent-util0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-4.9.5+git.471.5edbe3dcae7-3.57.2,libwbclient0-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-ad-dc-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-client-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-core-devel-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-dsdb-modules-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-libs-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-python3-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-4.9.5+git.471.5edbe3dcae7-3.57.2,samba-winbind-32bit-4.9.5+git.471.5edbe3dcae7-3.57.2 |
CVE-2020-7070 | 8 | 6.8 | important | apache2-mod_php7-7.2.5-4.67.2,php7-7.2.5-4.67.2,php7-bcmath-7.2.5-4.67.2,php7-bz2-7.2.5-4.67.2,php7-calendar-7.2.5-4.67.2,php7-ctype-7.2.5-4.67.2,php7-curl-7.2.5-4.67.2,php7-dba-7.2.5-4.67.2,php7-devel-7.2.5-4.67.2,php7-dom-7.2.5-4.67.2,php7-enchant-7.2.5-4.67.2,php7-exif-7.2.5-4.67.2,php7-fastcgi-7.2.5-4.67.2,php7-fileinfo-7.2.5-4.67.2,php7-fpm-7.2.5-4.67.2,php7-ftp-7.2.5-4.67.2,php7-gd-7.2.5-4.67.2,php7-gettext-7.2.5-4.67.2,php7-gmp-7.2.5-4.67.2,php7-iconv-7.2.5-4.67.2,php7-intl-7.2.5-4.67.2,php7-json-7.2.5-4.67.2,php7-ldap-7.2.5-4.67.2,php7-mbstring-7.2.5-4.67.2,php7-mysql-7.2.5-4.67.2,php7-odbc-7.2.5-4.67.2,php7-opcache-7.2.5-4.67.2,php7-openssl-7.2.5-4.67.2,php7-pcntl-7.2.5-4.67.2,php7-pdo-7.2.5-4.67.2,php7-pear-7.2.5-4.67.2,php7-pear-Archive_Tar-7.2.5-4.67.2,php7-pgsql-7.2.5-4.67.2,php7-phar-7.2.5-4.67.2,php7-posix-7.2.5-4.67.2,php7-readline-7.2.5-4.67.2,php7-shmop-7.2.5-4.67.2,php7-snmp-7.2.5-4.67.2,php7-soap-7.2.5-4.67.2,php7-sockets-7.2.5-4.67.2,php7-sodium-7.2.5-4.67.2,php7-sqlite-7.2.5-4.67.2,php7-sysvmsg-7.2.5-4.67.2,php7-sysvsem-7.2.5-4.67.2,php7-sysvshm-7.2.5-4.67.2,php7-tidy-7.2.5-4.67.2,php7-tokenizer-7.2.5-4.67.2,php7-wddx-7.2.5-4.67.2,php7-xmlreader-7.2.5-4.67.2,php7-xmlrpc-7.2.5-4.67.2,php7-xmlwriter-7.2.5-4.67.2,php7-xsl-7.2.5-4.67.2,php7-zip-7.2.5-4.67.2,php7-zlib-7.2.5-4.67.2,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,php7-embed-7.2.5-4.67.2,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2021-35567 | 6 | 6.8 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1 |
CVE-2021-20201 | 126 | 6.8 | important | libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1 |
CVE-2019-20916 | 21 | 6.8 | moderate | python-tk-2.7.17-7.47.1,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,python2-pip-10.0.1-3.3.1,libpython2_7-1_0-2.7.17-7.47.1,python-2.7.17-7.47.1,python-base-2.7.17-7.47.1,libpython3_6m1_0-3.6.12-3.64.2,python3-3.6.12-3.64.2,python3-base-3.6.12-3.64.2,python3-curses-3.6.12-3.64.2,python3-dbm-3.6.12-3.64.2,python3-devel-3.6.12-3.64.2,python3-idle-3.6.12-3.64.2,python3-testsuite-3.6.12-3.64.2,python3-tk-3.6.12-3.64.2,python2-pip-20.0.2-6.12.1,python2-pip-10.0.1-3.6.1,python-curses-2.7.17-7.47.1,python-devel-2.7.17-7.47.1,python-gdbm-2.7.17-7.47.1,python-xml-2.7.17-7.47.1,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,python2-pip-20.0.2-150100.6.18.1,python3-pip-20.0.2-150100.6.18.1,python3-pip-wheel-20.0.2-150100.6.18.1,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,python3-pip-20.0.2-6.12.1,python2-setuptools-40.5.0-6.3.1,python3-setuptools-40.5.0-6.3.1,python2-pip-20.0.2-150100.6.18.1,python3-pip-20.0.2-150100.6.18.1,python3-pip-wheel-20.0.2-150100.6.18.1,python3-tools-3.6.12-3.64.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,python3-pip-10.0.1-3.3.1,python3-pip-10.0.1-3.6.1,python2-pip-20.0.2-150100.6.18.1,python3-pip-20.0.2-150100.6.18.1,python3-pip-wheel-20.0.2-150100.6.18.1 |
CVE-2019-9498 | 313 | 6.8 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2021-0071 | 129 | 6.8 | moderate | kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2020-2601 | 5 | 6.8 | important | java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2022-1708 | 154 | 6.8 | moderate | conmon-2.1.3-150100.3.9.1,conmon-2.1.3-150100.3.9.1,conmon-2.1.3-150100.3.9.1,conmon-2.1.3-150100.3.9.1,conmon-2.1.3-150100.3.9.1 |
CVE-2016-3709 | 88 | 6.8 | important | libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1,libxml2-2-2.9.7-150000.3.51.1,libxml2-2-32bit-2.9.7-150000.3.51.1,libxml2-devel-2.9.7-150000.3.51.1,libxml2-tools-2.9.7-150000.3.51.1,python2-libxml2-python-2.9.7-150000.3.51.1,python3-libxml2-python-2.9.7-150000.3.51.1 |
CVE-2019-3690 | 80 | 6.8 | moderate | permissions-20181116-9.12.1,permissions-zypp-plugin-20181116-9.12.1 |
CVE-2019-16254 | 168 | 6.8 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2022-30550 | 12 | 6.8 | important | dovecot23-2.3.15-150100.31.1,dovecot23-backend-mysql-2.3.15-150100.31.1,dovecot23-backend-pgsql-2.3.15-150100.31.1,dovecot23-backend-sqlite-2.3.15-150100.31.1,dovecot23-devel-2.3.15-150100.31.1,dovecot23-fts-2.3.15-150100.31.1,dovecot23-fts-lucene-2.3.15-150100.31.1,dovecot23-fts-solr-2.3.15-150100.31.1,dovecot23-fts-squat-2.3.15-150100.31.1,dovecot23-2.3.15-150100.31.1,dovecot23-backend-mysql-2.3.15-150100.31.1,dovecot23-backend-pgsql-2.3.15-150100.31.1,dovecot23-backend-sqlite-2.3.15-150100.31.1,dovecot23-devel-2.3.15-150100.31.1,dovecot23-fts-2.3.15-150100.31.1,dovecot23-fts-lucene-2.3.15-150100.31.1,dovecot23-fts-solr-2.3.15-150100.31.1,dovecot23-fts-squat-2.3.15-150100.31.1,dovecot23-2.3.15-150100.31.1,dovecot23-backend-mysql-2.3.15-150100.31.1,dovecot23-backend-pgsql-2.3.15-150100.31.1,dovecot23-backend-sqlite-2.3.15-150100.31.1,dovecot23-devel-2.3.15-150100.31.1,dovecot23-fts-2.3.15-150100.31.1,dovecot23-fts-lucene-2.3.15-150100.31.1,dovecot23-fts-solr-2.3.15-150100.31.1,dovecot23-fts-squat-2.3.15-150100.31.1,dovecot23-2.3.15-150100.31.1,dovecot23-backend-mysql-2.3.15-150100.31.1,dovecot23-backend-pgsql-2.3.15-150100.31.1,dovecot23-backend-sqlite-2.3.15-150100.31.1,dovecot23-devel-2.3.15-150100.31.1,dovecot23-fts-2.3.15-150100.31.1,dovecot23-fts-lucene-2.3.15-150100.31.1,dovecot23-fts-solr-2.3.15-150100.31.1,dovecot23-fts-squat-2.3.15-150100.31.1,dovecot23-2.3.15-150100.31.1,dovecot23-backend-mysql-2.3.15-150100.31.1,dovecot23-backend-pgsql-2.3.15-150100.31.1,dovecot23-backend-sqlite-2.3.15-150100.31.1,dovecot23-devel-2.3.15-150100.31.1,dovecot23-fts-2.3.15-150100.31.1,dovecot23-fts-lucene-2.3.15-150100.31.1,dovecot23-fts-solr-2.3.15-150100.31.1,dovecot23-fts-squat-2.3.15-150100.31.1 |
CVE-2019-17006 | 3 | 6.8 | important | libfreebl3-hmac-3.53-3.40.1,libsoftokn3-hmac-3.53-3.40.1,libfreebl3-hmac-3.47.1-3.22.1,libsoftokn3-hmac-3.47.1-3.22.1,libfreebl3-3.47.1-3.22.1,libfreebl3-32bit-3.47.1-3.22.1,libsoftokn3-3.47.1-3.22.1,libsoftokn3-32bit-3.47.1-3.22.1,mozilla-nspr-4.23-3.9.1,mozilla-nspr-32bit-4.23-3.9.1,mozilla-nspr-devel-4.23-3.9.1,mozilla-nss-3.47.1-3.22.1,mozilla-nss-32bit-3.47.1-3.22.1,mozilla-nss-certs-3.47.1-3.22.1,mozilla-nss-certs-32bit-3.47.1-3.22.1,mozilla-nss-devel-3.47.1-3.22.1,mozilla-nss-sysinit-3.47.1-3.22.1,mozilla-nss-tools-3.47.1-3.22.1,libfreebl3-3.53-3.40.1,libfreebl3-32bit-3.53-3.40.1,libsoftokn3-3.53-3.40.1,libsoftokn3-32bit-3.53-3.40.1,mozilla-nspr-4.25-3.12.1,mozilla-nspr-32bit-4.25-3.12.1,mozilla-nspr-devel-4.25-3.12.1,mozilla-nss-3.53-3.40.1,mozilla-nss-32bit-3.53-3.40.1,mozilla-nss-certs-3.53-3.40.1,mozilla-nss-certs-32bit-3.53-3.40.1,mozilla-nss-devel-3.53-3.40.1,mozilla-nss-sysinit-3.53-3.40.1,mozilla-nss-tools-3.53-3.40.1 |
CVE-2019-12210 | 44 | 6.8 | moderate | libu2f-host-devel-1.1.6-3.6.1,libu2f-host0-1.1.6-3.6.1,pam_u2f-1.0.8-3.3.1 |
CVE-2021-31916 | 8 | 6.8 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-20454 | 896 | 6.8 | important | libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1,libpcre2-16-0-10.31-150000.3.12.1,libpcre2-32-0-10.31-150000.3.12.1,libpcre2-8-0-10.31-150000.3.12.1,libpcre2-posix2-10.31-150000.3.12.1,pcre2-devel-10.31-150000.3.12.1 |
CVE-2021-28652 | 22 | 6.8 | important | squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1 |
CVE-2022-1974 | 12 | 6.8 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-27153 | 7 | 6.8 | moderate | bluez-5.48-5.28.1,bluez-devel-5.48-5.28.1,bluez-cups-5.48-5.28.1,libbluetooth3-5.48-5.28.1 |
CVE-2023-28841 | 27 | 6.8 | moderate | docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1,docker-24.0.5_ce-150000.185.1,docker-bash-completion-24.0.5_ce-150000.185.1 |
CVE-2020-25032 | 11 | 6.8 | moderate | python2-Flask-Cors-3.0.7-bp151.2.3.1,python3-Flask-Cors-3.0.7-bp151.2.3.1 |
CVE-2022-4293 | 22 | 6.8 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2019-19532 | 23 | 6.8 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-8013 | 11 | 6.8 | moderate | permissions-20181116-9.23.1,permissions-zypp-plugin-20181116-9.23.1 |
CVE-2019-13106 | 50 | 6.8 | moderate | u-boot-rpi3-2019.01-7.3.1,u-boot-tools-2019.01-7.3.1 |
CVE-2022-42895 | 22 | 6.8 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-11077 | 49 | 6.8 | important | ruby2.5-rubygem-puma-4.3.5-3.3.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2018-19623 | 496 | 6.8 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-26116 | 33 | 6.8 | moderate | libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,python-curses-2.7.17-7.44.4,python-devel-2.7.17-7.44.2,python-gdbm-2.7.17-7.44.4,python-xml-2.7.17-7.44.2,python3-tools-3.6.12-3.67.2,libpython2_7-1_0-2.7.17-7.44.2,python-2.7.17-7.44.4,python-base-2.7.17-7.44.2,python-tk-2.7.17-7.44.4 |
CVE-2019-13104 | 50 | 6.8 | moderate | u-boot-rpi3-2019.01-7.3.1,u-boot-tools-2019.01-7.3.1 |
CVE-2021-21140 | 7 | 6.8 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2018-16395 | 264 | 6.8 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-2503 | 51 | 6.7 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2022-42333 | 14 | 6.7 | important | xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1 |
CVE-2021-3748 | 57 | 6.7 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2019-6133 | 197 | 6.7 | important | libpolkit0-0.114-3.9.1,polkit-0.114-3.9.1,polkit-devel-0.114-3.9.1,typelib-1_0-Polkit-1_0-0.114-3.9.1 |
CVE-2020-25285 | 50 | 6.7 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2019-18898 | 24 | 6.7 | moderate | libtspi1-0.3.14-6.3.1,trousers-0.3.14-6.3.1,trousers-devel-0.3.14-6.3.1 |
CVE-2019-9456 | 11 | 6.7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2022-40307 | 78 | 6.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2022-42334 | 14 | 6.7 | important | xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1 |
CVE-2020-25284 | 24 | 6.7 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2021-29157 | 6 | 6.7 | moderate | dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3 |
CVE-2020-14344 | 6 | 6.7 | important | libX11-6-1.6.5-3.6.2,libX11-6-32bit-1.6.5-3.6.2,libX11-data-1.6.5-3.6.2,libX11-devel-1.6.5-3.6.2,libX11-xcb1-1.6.5-3.6.2,libX11-xcb1-32bit-1.6.5-3.6.2,libxcb-composite0-1.13-3.5.1,libxcb-damage0-1.13-3.5.1,libxcb-devel-1.13-3.5.1,libxcb-devel-doc-1.13-3.5.1,libxcb-dpms0-1.13-3.5.1,libxcb-dri2-0-1.13-3.5.1,libxcb-dri2-0-32bit-1.13-3.5.1,libxcb-dri3-0-1.13-3.5.1,libxcb-dri3-0-32bit-1.13-3.5.1,libxcb-glx0-1.13-3.5.1,libxcb-glx0-32bit-1.13-3.5.1,libxcb-present0-1.13-3.5.1,libxcb-present0-32bit-1.13-3.5.1,libxcb-randr0-1.13-3.5.1,libxcb-record0-1.13-3.5.1,libxcb-render0-1.13-3.5.1,libxcb-res0-1.13-3.5.1,libxcb-screensaver0-1.13-3.5.1,libxcb-shape0-1.13-3.5.1,libxcb-shm0-1.13-3.5.1,libxcb-sync1-1.13-3.5.1,libxcb-sync1-32bit-1.13-3.5.1,libxcb-xf86dri0-1.13-3.5.1,libxcb-xfixes0-1.13-3.5.1,libxcb-xfixes0-32bit-1.13-3.5.1,libxcb-xinerama0-1.13-3.5.1,libxcb-xinput0-1.13-3.5.1,libxcb-xkb1-1.13-3.5.1,libxcb-xtest0-1.13-3.5.1,libxcb-xv0-1.13-3.5.1,libxcb-xvmc0-1.13-3.5.1,libxcb1-1.13-3.5.1,libxcb1-32bit-1.13-3.5.1,libX11-6-1.6.5-3.9.1,libX11-6-32bit-1.6.5-3.9.1,libX11-data-1.6.5-3.9.1,libX11-devel-1.6.5-3.9.1,libX11-xcb1-1.6.5-3.9.1,libX11-xcb1-32bit-1.6.5-3.9.1,libxcb-render0-32bit-1.13-3.5.1,libxcb-shm0-32bit-1.13-3.5.1 |
CVE-2022-2586 | 72 | 6.7 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2019-3701 | 476 | 6.7 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2023-3111 | 34 | 6.7 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2020-35523 | 356 | 6.7 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2023-4128 | 40 | 6.7 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2022-2068 | 9 | 6.7 | moderate | libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-1.1.0i-150100.14.33.1,libopenssl1_1-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.33.1,openssl-1_1-1.1.0i-150100.14.33.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-1.1.0i-150100.14.33.1,libopenssl1_1-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.33.1,openssl-1_1-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-1.1.0i-150100.14.33.1,libopenssl1_1-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.33.1,openssl-1_1-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-1.1.0i-150100.14.33.1,libopenssl1_1-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.33.1,openssl-1_1-1.1.0i-150100.14.33.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.33.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-1.1.0i-150100.14.33.1,libopenssl1_1-32bit-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-1.1.0i-150100.14.33.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.33.1,openssl-1_1-1.1.0i-150100.14.33.1 |
CVE-2019-3881 | 315 | 6.7 | moderate | ruby2.5-rubygem-bundler-1.16.1-3.3.1 |
CVE-2022-27239 | 40 | 6.7 | important | cifs-utils-6.9-150100.5.15.1,cifs-utils-devel-6.9-150100.5.15.1,cifs-utils-6.9-150100.5.15.1,cifs-utils-devel-6.9-150100.5.15.1,cifs-utils-6.9-150100.5.15.1,cifs-utils-devel-6.9-150100.5.15.1,cifs-utils-6.9-150100.5.15.1,cifs-utils-devel-6.9-150100.5.15.1,cifs-utils-6.9-150100.5.15.1,cifs-utils-devel-6.9-150100.5.15.1 |
CVE-2019-19728 | 26 | 6.7 | important | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1,libpmi0-18.08.9-3.10.1,libslurm33-18.08.9-3.10.1,perl-slurm-18.08.9-3.10.1,slurm-18.08.9-3.10.1,slurm-auth-none-18.08.9-3.10.1,slurm-config-18.08.9-3.10.1,slurm-config-man-18.08.9-3.10.1,slurm-devel-18.08.9-3.10.1,slurm-doc-18.08.9-3.10.1,slurm-lua-18.08.9-3.10.1,slurm-munge-18.08.9-3.10.1,slurm-node-18.08.9-3.10.1,slurm-pam_slurm-18.08.9-3.10.1,slurm-plugins-18.08.9-3.10.1,slurm-slurmdbd-18.08.9-3.10.1,slurm-sql-18.08.9-3.10.1,slurm-sview-18.08.9-3.10.1,slurm-torque-18.08.9-3.10.1 |
CVE-2020-27835 | 61 | 6.7 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1 |
CVE-2017-3312 | 18 | 6.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-19332 | 18 | 6.7 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-43750 | 13 | 6.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2022-1292 | 42 | 6.7 | moderate | libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-1.1.0i-150100.14.30.1,libopenssl1_1-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.30.1,openssl-1_1-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-1.1.0i-150100.14.30.1,libopenssl1_1-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.30.1,openssl-1_1-1.1.0i-150100.14.30.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-1.1.0i-150100.14.30.1,libopenssl1_1-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.30.1,openssl-1_1-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-1.1.0i-150100.14.30.1,libopenssl1_1-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.30.1,openssl-1_1-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-1.1.0i-150100.14.30.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-1.1.0i-150100.14.30.1,libopenssl1_1-32bit-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-1.1.0i-150100.14.30.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.30.1,openssl-1_1-1.1.0i-150100.14.30.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.56.1,libopenssl1_0_0-1.0.2p-150000.3.56.1,openssl-1_0_0-1.0.2p-150000.3.56.1 |
CVE-2020-36329 | 28 | 6.7 | critical | libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1,libwebp-devel-0.5.0-3.5.1,libwebp6-0.5.0-3.5.1,libwebpdecoder2-0.5.0-3.5.1,libwebpdemux2-0.5.0-3.5.1,libwebpextras0-0.5.0-3.5.1,libwebpmux2-0.5.0-3.5.1 |
CVE-2020-35524 | 356 | 6.7 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2021-0166 | 9 | 6.7 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2021-43975 | 54 | 6.7 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-33033 | 176 | 6.7 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-5094 | 19 | 6.7 | moderate | e2fsprogs-1.43.8-4.11.1,e2fsprogs-devel-1.43.8-4.11.1,libcom_err-devel-1.43.8-4.11.1,libcom_err-devel-static-1.43.8-4.11.1,libcom_err2-1.43.8-4.11.1,libcom_err2-32bit-1.43.8-4.11.1,libext2fs-devel-1.43.8-4.11.1,libext2fs-devel-static-1.43.8-4.11.1,libext2fs2-1.43.8-4.11.1 |
CVE-2021-20292 | 420 | 6.7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-3028 | 15 | 6.7 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2021-0161 | 9 | 6.7 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2015-3415 | 777 | 6.7 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2021-46774 | 68 | 6.7 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2021-0168 | 9 | 6.7 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2023-2124 | 22 | 6.7 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2023-3611 | 10 | 6.7 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2022-39324 | 49 | 6.7 | important | supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1,supportutils-plugin-salt-1.2.2-150000.3.13.1 |
CVE-2020-0444 | 28 | 6.7 | important | cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2022-26356 | 30 | 6.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2021-3621 | 13 | 6.7 | important | libipa_hbac-devel-1.16.1-8.64.1,libipa_hbac0-1.16.1-8.64.1,libsss_certmap-devel-1.16.1-8.64.1,libsss_certmap0-1.16.1-8.64.1,libsss_idmap-devel-1.16.1-8.64.1,libsss_idmap0-1.16.1-8.64.1,libsss_nss_idmap-devel-1.16.1-8.64.1,libsss_nss_idmap0-1.16.1-8.64.1,libsss_simpleifp-devel-1.16.1-8.64.1,libsss_simpleifp0-1.16.1-8.64.1,python3-sssd-config-1.16.1-8.64.1,sssd-1.16.1-8.64.1,sssd-32bit-1.16.1-8.64.1,sssd-ad-1.16.1-8.64.1,sssd-dbus-1.16.1-8.64.1,sssd-ipa-1.16.1-8.64.1,sssd-krb5-1.16.1-8.64.1,sssd-krb5-common-1.16.1-8.64.1,sssd-ldap-1.16.1-8.64.1,sssd-proxy-1.16.1-8.64.1,sssd-tools-1.16.1-8.64.1,sssd-wbclient-1.16.1-8.64.1,sssd-wbclient-devel-1.16.1-8.64.1,sssd-winbind-idmap-1.16.1-8.64.1,libipa_hbac-devel-1.16.1-8.64.1,libipa_hbac0-1.16.1-8.64.1,libsss_certmap-devel-1.16.1-8.64.1,libsss_certmap0-1.16.1-8.64.1,libsss_idmap-devel-1.16.1-8.64.1,libsss_idmap0-1.16.1-8.64.1,libsss_nss_idmap-devel-1.16.1-8.64.1,libsss_nss_idmap0-1.16.1-8.64.1,libsss_simpleifp-devel-1.16.1-8.64.1,libsss_simpleifp0-1.16.1-8.64.1,python3-sssd-config-1.16.1-8.64.1,sssd-1.16.1-8.64.1,sssd-32bit-1.16.1-8.64.1,sssd-ad-1.16.1-8.64.1,sssd-dbus-1.16.1-8.64.1,sssd-ipa-1.16.1-8.64.1,sssd-krb5-1.16.1-8.64.1,sssd-krb5-common-1.16.1-8.64.1,sssd-ldap-1.16.1-8.64.1,sssd-proxy-1.16.1-8.64.1,sssd-tools-1.16.1-8.64.1,sssd-wbclient-1.16.1-8.64.1,sssd-wbclient-devel-1.16.1-8.64.1,sssd-winbind-idmap-1.16.1-8.64.1,libipa_hbac-devel-1.16.1-8.64.1,libipa_hbac0-1.16.1-8.64.1,libsss_certmap-devel-1.16.1-8.64.1,libsss_certmap0-1.16.1-8.64.1,libsss_idmap-devel-1.16.1-8.64.1,libsss_idmap0-1.16.1-8.64.1,libsss_nss_idmap-devel-1.16.1-8.64.1,libsss_nss_idmap0-1.16.1-8.64.1,libsss_simpleifp-devel-1.16.1-8.64.1,libsss_simpleifp0-1.16.1-8.64.1,python3-sssd-config-1.16.1-8.64.1,sssd-1.16.1-8.64.1,sssd-32bit-1.16.1-8.64.1,sssd-ad-1.16.1-8.64.1,sssd-dbus-1.16.1-8.64.1,sssd-ipa-1.16.1-8.64.1,sssd-krb5-1.16.1-8.64.1,sssd-krb5-common-1.16.1-8.64.1,sssd-ldap-1.16.1-8.64.1,sssd-proxy-1.16.1-8.64.1,sssd-tools-1.16.1-8.64.1,sssd-wbclient-1.16.1-8.64.1,sssd-wbclient-devel-1.16.1-8.64.1,sssd-winbind-idmap-1.16.1-8.64.1,libipa_hbac-devel-1.16.1-8.64.1,libipa_hbac0-1.16.1-8.64.1,libsss_certmap-devel-1.16.1-8.64.1,libsss_certmap0-1.16.1-8.64.1,libsss_idmap-devel-1.16.1-8.64.1,libsss_idmap0-1.16.1-8.64.1,libsss_nss_idmap-devel-1.16.1-8.64.1,libsss_nss_idmap0-1.16.1-8.64.1,libsss_simpleifp-devel-1.16.1-8.64.1,libsss_simpleifp0-1.16.1-8.64.1,python3-sssd-config-1.16.1-8.64.1,sssd-1.16.1-8.64.1,sssd-32bit-1.16.1-8.64.1,sssd-ad-1.16.1-8.64.1,sssd-dbus-1.16.1-8.64.1,sssd-ipa-1.16.1-8.64.1,sssd-krb5-1.16.1-8.64.1,sssd-krb5-common-1.16.1-8.64.1,sssd-ldap-1.16.1-8.64.1,sssd-proxy-1.16.1-8.64.1,sssd-tools-1.16.1-8.64.1,sssd-wbclient-1.16.1-8.64.1,sssd-wbclient-devel-1.16.1-8.64.1,sssd-winbind-idmap-1.16.1-8.64.1,libipa_hbac-devel-1.16.1-8.64.1,libipa_hbac0-1.16.1-8.64.1,libsss_certmap-devel-1.16.1-8.64.1,libsss_certmap0-1.16.1-8.64.1,libsss_idmap-devel-1.16.1-8.64.1,libsss_idmap0-1.16.1-8.64.1,libsss_nss_idmap-devel-1.16.1-8.64.1,libsss_nss_idmap0-1.16.1-8.64.1,libsss_simpleifp-devel-1.16.1-8.64.1,libsss_simpleifp0-1.16.1-8.64.1,python3-sssd-config-1.16.1-8.64.1,sssd-1.16.1-8.64.1,sssd-32bit-1.16.1-8.64.1,sssd-ad-1.16.1-8.64.1,sssd-dbus-1.16.1-8.64.1,sssd-ipa-1.16.1-8.64.1,sssd-krb5-1.16.1-8.64.1,sssd-krb5-common-1.16.1-8.64.1,sssd-ldap-1.16.1-8.64.1,sssd-proxy-1.16.1-8.64.1,sssd-tools-1.16.1-8.64.1,sssd-wbclient-1.16.1-8.64.1,sssd-wbclient-devel-1.16.1-8.64.1,sssd-winbind-idmap-1.16.1-8.64.1 |
CVE-2018-11805 | 476 | 6.7 | important | perl-Mail-SpamAssassin-3.4.2-12.5.1,spamassassin-3.4.2-12.5.1,perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-12.5.1 |
CVE-2019-13224 | 1154 | 6.6 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2022-33740 | 21 | 6.6 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-32208 | 15 | 6.6 | important | curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1 |
CVE-2020-11524 | 100 | 6.6 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2022-0361 | 36 | 6.6 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-1920 | 37 | 6.6 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2021-3826 | 82 | 6.6 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2022-26365 | 21 | 6.6 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-11521 | 100 | 6.6 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-14355 | 28 | 6.6 | important | libspice-client-glib-2_0-8-0.35-3.3.1,libspice-client-glib-helper-0.35-3.3.1,libspice-client-gtk-3_0-5-0.35-3.3.1,spice-gtk-devel-0.35-3.3.1,typelib-1_0-SpiceClientGlib-2_0-0.35-3.3.1,typelib-1_0-SpiceClientGtk-3_0-0.35-3.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-client-glib-2_0-8-0.35-3.3.1,libspice-client-glib-helper-0.35-3.3.1,libspice-client-gtk-3_0-5-0.35-3.3.1,spice-gtk-devel-0.35-3.3.1,typelib-1_0-SpiceClientGlib-2_0-0.35-3.3.1,typelib-1_0-SpiceClientGtk-3_0-0.35-3.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-client-glib-2_0-8-0.35-3.3.1,libspice-client-glib-helper-0.35-3.3.1,libspice-client-gtk-3_0-5-0.35-3.3.1,spice-gtk-devel-0.35-3.3.1,typelib-1_0-SpiceClientGlib-2_0-0.35-3.3.1,typelib-1_0-SpiceClientGtk-3_0-0.35-3.3.1,libspice-client-glib-2_0-8-0.35-3.3.1,libspice-client-glib-helper-0.35-3.3.1,libspice-client-gtk-3_0-5-0.35-3.3.1,spice-gtk-devel-0.35-3.3.1,typelib-1_0-SpiceClientGlib-2_0-0.35-3.3.1,typelib-1_0-SpiceClientGtk-3_0-0.35-3.3.1,libspice-client-glib-2_0-8-0.35-3.3.1,libspice-client-glib-helper-0.35-3.3.1,libspice-client-gtk-3_0-5-0.35-3.3.1,spice-gtk-devel-0.35-3.3.1,typelib-1_0-SpiceClientGlib-2_0-0.35-3.3.1,typelib-1_0-SpiceClientGtk-3_0-0.35-3.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1,libspice-server-devel-0.14.1-4.3.1,libspice-server1-0.14.1-4.3.1 |
CVE-2021-42550 | 455 | 6.6 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-3782 | 577 | 6.6 | important | libwayland-client0-1.16.0-150100.7.3.1,libwayland-client0-32bit-1.16.0-150100.7.3.1,libwayland-cursor0-1.16.0-150100.7.3.1,libwayland-egl1-99~1.16.0-150100.7.3.1,libwayland-server0-1.16.0-150100.7.3.1,libwayland-server0-32bit-1.16.0-150100.7.3.1,wayland-devel-1.16.0-150100.7.3.1,libwayland-client0-1.16.0-150100.7.3.1,libwayland-client0-32bit-1.16.0-150100.7.3.1,libwayland-cursor0-1.16.0-150100.7.3.1,libwayland-egl1-99~1.16.0-150100.7.3.1,libwayland-server0-1.16.0-150100.7.3.1,libwayland-server0-32bit-1.16.0-150100.7.3.1,wayland-devel-1.16.0-150100.7.3.1,libwayland-client0-1.16.0-150100.7.3.1,libwayland-client0-32bit-1.16.0-150100.7.3.1,libwayland-cursor0-1.16.0-150100.7.3.1,libwayland-egl1-99~1.16.0-150100.7.3.1,libwayland-server0-1.16.0-150100.7.3.1,libwayland-server0-32bit-1.16.0-150100.7.3.1,wayland-devel-1.16.0-150100.7.3.1 |
CVE-2023-4387 | 33 | 6.6 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2022-0359 | 140 | 6.6 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-12803 | 63 | 6.6 | moderate | libreoffice-6.4.5.2-8.22.1,libreoffice-base-6.4.5.2-8.22.1,libreoffice-base-drivers-postgresql-6.4.5.2-8.22.1,libreoffice-branding-upstream-6.4.5.2-8.22.1,libreoffice-calc-6.4.5.2-8.22.1,libreoffice-calc-extensions-6.4.5.2-8.22.1,libreoffice-draw-6.4.5.2-8.22.1,libreoffice-filters-optional-6.4.5.2-8.22.1,libreoffice-gnome-6.4.5.2-8.22.1,libreoffice-gtk3-6.4.5.2-8.22.1,libreoffice-icon-themes-6.4.5.2-8.22.1,libreoffice-impress-6.4.5.2-8.22.1,libreoffice-l10n-af-6.4.5.2-8.22.1,libreoffice-l10n-ar-6.4.5.2-8.22.1,libreoffice-l10n-as-6.4.5.2-8.22.1,libreoffice-l10n-bg-6.4.5.2-8.22.1,libreoffice-l10n-bn-6.4.5.2-8.22.1,libreoffice-l10n-br-6.4.5.2-8.22.1,libreoffice-l10n-ca-6.4.5.2-8.22.1,libreoffice-l10n-cs-6.4.5.2-8.22.1,libreoffice-l10n-cy-6.4.5.2-8.22.1,libreoffice-l10n-da-6.4.5.2-8.22.1,libreoffice-l10n-de-6.4.5.2-8.22.1,libreoffice-l10n-dz-6.4.5.2-8.22.1,libreoffice-l10n-el-6.4.5.2-8.22.1,libreoffice-l10n-en-6.4.5.2-8.22.1,libreoffice-l10n-eo-6.4.5.2-8.22.1,libreoffice-l10n-es-6.4.5.2-8.22.1,libreoffice-l10n-et-6.4.5.2-8.22.1,libreoffice-l10n-eu-6.4.5.2-8.22.1,libreoffice-l10n-fa-6.4.5.2-8.22.1,libreoffice-l10n-fi-6.4.5.2-8.22.1,libreoffice-l10n-fr-6.4.5.2-8.22.1,libreoffice-l10n-ga-6.4.5.2-8.22.1,libreoffice-l10n-gl-6.4.5.2-8.22.1,libreoffice-l10n-gu-6.4.5.2-8.22.1,libreoffice-l10n-he-6.4.5.2-8.22.1,libreoffice-l10n-hi-6.4.5.2-8.22.1,libreoffice-l10n-hr-6.4.5.2-8.22.1,libreoffice-l10n-hu-6.4.5.2-8.22.1,libreoffice-l10n-it-6.4.5.2-8.22.1,libreoffice-l10n-ja-6.4.5.2-8.22.1,libreoffice-l10n-kk-6.4.5.2-8.22.1,libreoffice-l10n-kn-6.4.5.2-8.22.1,libreoffice-l10n-ko-6.4.5.2-8.22.1,libreoffice-l10n-lt-6.4.5.2-8.22.1,libreoffice-l10n-lv-6.4.5.2-8.22.1,libreoffice-l10n-mai-6.4.5.2-8.22.1,libreoffice-l10n-ml-6.4.5.2-8.22.1,libreoffice-l10n-mr-6.4.5.2-8.22.1,libreoffice-l10n-nb-6.4.5.2-8.22.1,libreoffice-l10n-nl-6.4.5.2-8.22.1,libreoffice-l10n-nn-6.4.5.2-8.22.1,libreoffice-l10n-nr-6.4.5.2-8.22.1,libreoffice-l10n-nso-6.4.5.2-8.22.1,libreoffice-l10n-or-6.4.5.2-8.22.1,libreoffice-l10n-pa-6.4.5.2-8.22.1,libreoffice-l10n-pl-6.4.5.2-8.22.1,libreoffice-l10n-pt_BR-6.4.5.2-8.22.1,libreoffice-l10n-pt_PT-6.4.5.2-8.22.1,libreoffice-l10n-ro-6.4.5.2-8.22.1,libreoffice-l10n-ru-6.4.5.2-8.22.1,libreoffice-l10n-si-6.4.5.2-8.22.1,libreoffice-l10n-sk-6.4.5.2-8.22.1,libreoffice-l10n-sl-6.4.5.2-8.22.1,libreoffice-l10n-sr-6.4.5.2-8.22.1,libreoffice-l10n-ss-6.4.5.2-8.22.1,libreoffice-l10n-st-6.4.5.2-8.22.1,libreoffice-l10n-sv-6.4.5.2-8.22.1,libreoffice-l10n-ta-6.4.5.2-8.22.1,libreoffice-l10n-te-6.4.5.2-8.22.1,libreoffice-l10n-th-6.4.5.2-8.22.1,libreoffice-l10n-tn-6.4.5.2-8.22.1,libreoffice-l10n-tr-6.4.5.2-8.22.1,libreoffice-l10n-ts-6.4.5.2-8.22.1,libreoffice-l10n-uk-6.4.5.2-8.22.1,libreoffice-l10n-ve-6.4.5.2-8.22.1,libreoffice-l10n-xh-6.4.5.2-8.22.1,libreoffice-l10n-zh_CN-6.4.5.2-8.22.1,libreoffice-l10n-zh_TW-6.4.5.2-8.22.1,libreoffice-l10n-zu-6.4.5.2-8.22.1,libreoffice-librelogo-6.4.5.2-8.22.1,libreoffice-mailmerge-6.4.5.2-8.22.1,libreoffice-math-6.4.5.2-8.22.1,libreoffice-officebean-6.4.5.2-8.22.1,libreoffice-pyuno-6.4.5.2-8.22.1,libreoffice-writer-6.4.5.2-8.22.1,libreoffice-writer-extensions-6.4.5.2-8.22.1,libreofficekit-6.4.5.2-8.22.1 |
CVE-2022-23491 | 40 | 6.6 | important | python2-certifi-2018.1.18-150000.3.3.1,python3-certifi-2018.1.18-150000.3.3.1,python2-certifi-2018.1.18-150000.3.3.1,python3-certifi-2018.1.18-150000.3.3.1,libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1,python2-certifi-2018.1.18-150000.3.3.1,python3-certifi-2018.1.18-150000.3.3.1,libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1,libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1 |
CVE-2022-33741 | 21 | 6.6 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-25309 | 96 | 6.6 | moderate | fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1 |
CVE-2019-19580 | 8 | 6.6 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2023-2513 | 40 | 6.6 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2019-19319 | 47 | 6.6 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-35957 | 83 | 6.6 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-11068 | 35 | 6.6 | moderate | rmt-server-2.3.1-3.3.3,rmt-server-config-2.3.1-3.3.3,rmt-server-pubcloud-2.3.1-3.3.3,libxslt-devel-1.1.32-3.3.1,libxslt-tools-1.1.32-3.3.1,libxslt1-1.1.32-3.3.1 |
CVE-2023-29007 | 6 | 6.6 | important | git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1 |
CVE-2022-23302 | 8 | 6.6 | important | log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1,log4j-1.2.17-5.9.1,log4j-manual-1.2.17-5.9.1 |
CVE-2022-33742 | 21 | 6.6 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-11523 | 100 | 6.6 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2022-27404 | 140 | 6.6 | moderate | freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1 |
CVE-2022-1921 | 37 | 6.6 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2021-38114 | 28 | 6.6 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2018-3156 | 1811 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-1700 | 11 | 6.5 | moderate | ceph-common-14.2.5.382+g8881d33957-3.30.1,libcephfs-devel-14.2.5.382+g8881d33957-3.30.1,libcephfs2-14.2.5.382+g8881d33957-3.30.1,librados-devel-14.2.5.382+g8881d33957-3.30.1,librados2-14.2.5.382+g8881d33957-3.30.1,libradospp-devel-14.2.5.382+g8881d33957-3.30.1,librbd-devel-14.2.5.382+g8881d33957-3.30.1,librbd1-14.2.5.382+g8881d33957-3.30.1,librgw-devel-14.2.5.382+g8881d33957-3.30.1,librgw2-14.2.5.382+g8881d33957-3.30.1,python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1,python3-cephfs-14.2.5.382+g8881d33957-3.30.1,python3-rados-14.2.5.382+g8881d33957-3.30.1,python3-rbd-14.2.5.382+g8881d33957-3.30.1,python3-rgw-14.2.5.382+g8881d33957-3.30.1,rados-objclass-devel-14.2.5.382+g8881d33957-3.30.1 |
CVE-2019-6283 | 211 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2018-20822 | 112 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2021-1799 | 28 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1 |
CVE-2019-13745 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-13739 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2017-10384 | 23 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6399 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6793 | 6 | 6.5 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1 |
CVE-2022-22662 | 17 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1 |
CVE-2022-25313 | 13 | 6.5 | important | expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1,expat-2.2.5-3.15.1,libexpat-devel-2.2.5-3.15.1,libexpat1-2.2.5-3.15.1,libexpat1-32bit-2.2.5-3.15.1 |
CVE-2019-13713 | 11 | 6.5 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2018-15587 | 139 | 6.5 | moderate | evolution-3.26.6-4.3.1,evolution-devel-3.26.6-4.3.1,evolution-lang-3.26.6-4.3.1,evolution-plugin-bogofilter-3.26.6-4.3.1,evolution-plugin-pst-import-3.26.6-4.3.1,evolution-plugin-spamassassin-3.26.6-4.3.1 |
CVE-2020-1699 | 15 | 6.5 | moderate | ceph-common-14.2.5.382+g8881d33957-3.30.1,libcephfs-devel-14.2.5.382+g8881d33957-3.30.1,libcephfs2-14.2.5.382+g8881d33957-3.30.1,librados-devel-14.2.5.382+g8881d33957-3.30.1,librados2-14.2.5.382+g8881d33957-3.30.1,libradospp-devel-14.2.5.382+g8881d33957-3.30.1,librbd-devel-14.2.5.382+g8881d33957-3.30.1,librbd1-14.2.5.382+g8881d33957-3.30.1,librgw-devel-14.2.5.382+g8881d33957-3.30.1,librgw2-14.2.5.382+g8881d33957-3.30.1,python3-ceph-argparse-14.2.5.382+g8881d33957-3.30.1,python3-cephfs-14.2.5.382+g8881d33957-3.30.1,python3-rados-14.2.5.382+g8881d33957-3.30.1,python3-rbd-14.2.5.382+g8881d33957-3.30.1,python3-rgw-14.2.5.382+g8881d33957-3.30.1,rados-objclass-devel-14.2.5.382+g8881d33957-3.30.1 |
CVE-2021-29264 | 14 | 6.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-5845 | 3 | 6.5 | important | chromedriver-79.0.3945.117-bp151.3.41.1,chromium-79.0.3945.117-bp151.3.41.1,chromedriver-79.0.3945.117-bp151.3.53.3,chromium-79.0.3945.117-bp151.3.53.3,libre2-0-20200101-bp151.6.12.1,libre2-0-64bit-20200101-bp151.6.12.1,re2-devel-20200101-bp151.6.12.1,chromedriver-79.0.3945.117-bp151.3.47.1,chromium-79.0.3945.117-bp151.3.47.1,libre2-0-20200101-bp151.6.6.1,libre2-0-64bit-20200101-bp151.6.6.1,re2-devel-20200101-bp151.6.6.1 |
CVE-2020-6405 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2023-37205 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2017-3257 | 2448 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6560 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2020-24588 | 29 | 6.5 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1 |
CVE-2019-12616 | -593 | 6.5 | moderate | phpMyAdmin-4.9.0.1-bp151.3.3.1 |
CVE-2023-23916 | 8 | 6.5 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2023-0411 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2022-22754 | 15 | 6.5 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2019-11050 | 15 | 6.5 | important | apache2-mod_php7-7.2.5-4.49.1,php7-7.2.5-4.49.1,php7-bcmath-7.2.5-4.49.1,php7-bz2-7.2.5-4.49.1,php7-calendar-7.2.5-4.49.1,php7-ctype-7.2.5-4.49.1,php7-curl-7.2.5-4.49.1,php7-dba-7.2.5-4.49.1,php7-devel-7.2.5-4.49.1,php7-dom-7.2.5-4.49.1,php7-enchant-7.2.5-4.49.1,php7-exif-7.2.5-4.49.1,php7-fastcgi-7.2.5-4.49.1,php7-fileinfo-7.2.5-4.49.1,php7-fpm-7.2.5-4.49.1,php7-ftp-7.2.5-4.49.1,php7-gd-7.2.5-4.49.1,php7-gettext-7.2.5-4.49.1,php7-gmp-7.2.5-4.49.1,php7-iconv-7.2.5-4.49.1,php7-intl-7.2.5-4.49.1,php7-json-7.2.5-4.49.1,php7-ldap-7.2.5-4.49.1,php7-mbstring-7.2.5-4.49.1,php7-mysql-7.2.5-4.49.1,php7-odbc-7.2.5-4.49.1,php7-opcache-7.2.5-4.49.1,php7-openssl-7.2.5-4.49.1,php7-pcntl-7.2.5-4.49.1,php7-pdo-7.2.5-4.49.1,php7-pear-7.2.5-4.49.1,php7-pear-Archive_Tar-7.2.5-4.49.1,php7-pgsql-7.2.5-4.49.1,php7-phar-7.2.5-4.49.1,php7-posix-7.2.5-4.49.1,php7-shmop-7.2.5-4.49.1,php7-snmp-7.2.5-4.49.1,php7-soap-7.2.5-4.49.1,php7-sockets-7.2.5-4.49.1,php7-sodium-7.2.5-4.49.1,php7-sqlite-7.2.5-4.49.1,php7-sysvmsg-7.2.5-4.49.1,php7-sysvsem-7.2.5-4.49.1,php7-sysvshm-7.2.5-4.49.1,php7-tokenizer-7.2.5-4.49.1,php7-wddx-7.2.5-4.49.1,php7-xmlreader-7.2.5-4.49.1,php7-xmlrpc-7.2.5-4.49.1,php7-xmlwriter-7.2.5-4.49.1,php7-xsl-7.2.5-4.49.1,php7-zip-7.2.5-4.49.1,php7-zlib-7.2.5-4.49.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-8649 | 24 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-29484 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2020-11099 | 30 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2018-18508 | 326 | 6.5 | moderate | libfreebl3-hmac-3.47.1-3.22.1,libsoftokn3-hmac-3.47.1-3.22.1,libfreebl3-3.47.1-3.22.1,libfreebl3-32bit-3.47.1-3.22.1,libsoftokn3-3.47.1-3.22.1,libsoftokn3-32bit-3.47.1-3.22.1,mozilla-nspr-4.23-3.9.1,mozilla-nspr-32bit-4.23-3.9.1,mozilla-nspr-devel-4.23-3.9.1,mozilla-nss-3.47.1-3.22.1,mozilla-nss-32bit-3.47.1-3.22.1,mozilla-nss-certs-3.47.1-3.22.1,mozilla-nss-certs-32bit-3.47.1-3.22.1,mozilla-nss-devel-3.47.1-3.22.1,mozilla-nss-sysinit-3.47.1-3.22.1,mozilla-nss-tools-3.47.1-3.22.1 |
CVE-2021-21129 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-11018 | 65 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2023-28322 | 8 | 6.5 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2020-6538 | 10 | 6.5 | low | chromedriver-84.0.4147.105-bp151.3.97.1,chromium-84.0.4147.105-bp151.3.97.1 |
CVE-2018-2784 | 1994 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-35477 | 50 | 6.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-11096 | 30 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-20446 | 32 | 6.5 | moderate | librsvg-devel-2.42.8-3.3.1,typelib-1_0-Rsvg-2_0-2.42.8-3.3.1,gdk-pixbuf-loader-rsvg-2.42.8-3.3.1,librsvg-2-2-2.42.8-3.3.1,rsvg-view-2.42.8-3.3.1 |
CVE-2020-6547 | 5 | 6.5 | important | chromedriver-84.0.4147.125-bp151.3.100.1,chromium-84.0.4147.125-bp151.3.100.1 |
CVE-2023-1192 | 217 | 6.5 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2020-25601 | 12 | 6.5 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2022-31744 | -824 | 6.5 | important | MozillaFirefox-91.11.0-150000.150.47.1,MozillaFirefox-devel-91.11.0-150000.150.47.1,MozillaFirefox-translations-common-91.11.0-150000.150.47.1,MozillaFirefox-translations-other-91.11.0-150000.150.47.1,MozillaFirefox-91.11.0-150000.150.47.1,MozillaFirefox-devel-91.11.0-150000.150.47.1,MozillaFirefox-translations-common-91.11.0-150000.150.47.1,MozillaFirefox-translations-other-91.11.0-150000.150.47.1,MozillaFirefox-91.11.0-150000.150.47.1,MozillaFirefox-devel-91.11.0-150000.150.47.1,MozillaFirefox-translations-common-91.11.0-150000.150.47.1,MozillaFirefox-translations-other-91.11.0-150000.150.47.1,MozillaFirefox-91.11.0-150000.150.47.1,MozillaFirefox-devel-91.11.0-150000.150.47.1,MozillaFirefox-translations-common-91.11.0-150000.150.47.1,MozillaFirefox-translations-other-91.11.0-150000.150.47.1,MozillaFirefox-91.11.0-150000.150.47.1,MozillaFirefox-devel-91.11.0-150000.150.47.1,MozillaFirefox-translations-common-91.11.0-150000.150.47.1,MozillaFirefox-translations-other-91.11.0-150000.150.47.1 |
CVE-2019-12922 | 12 | 6.5 | important | phpMyAdmin-4.9.1-bp151.3.6.1,phpMyAdmin-4.9.4-bp151.3.12.1 |
CVE-2020-28896 | 10 | 6.5 | moderate | mutt-1.10.1-3.11.1,mutt-doc-1.10.1-3.11.1,mutt-lang-1.10.1-3.11.1,neomutt-20201120-bp151.3.3.1,neomutt-doc-20201120-bp151.3.3.1,neomutt-lang-20201120-bp151.3.3.1 |
CVE-2024-0747 | -200 | 6.5 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2021-0173 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2021-20291 | 0 | 6.5 | moderate | libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1 |
CVE-2021-31806 | 22 | 6.5 | important | squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1 |
CVE-2019-12521 | 6 | 6.5 | important | squid-4.11-5.17.2 |
CVE-2020-29571 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2023-0922 | 9 | 6.5 | important | libdcerpc-binding0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-binding0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-python3-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-ad-dc-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-client-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-core-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-dsdb-modules-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,ctdb-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-binding0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-binding0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-python3-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-ad-dc-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-client-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-core-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-dsdb-modules-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-binding0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-binding0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc-samr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-4.9.5+git.554.abee30cf06-150100.3.77.1,libdcerpc0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-krb5pac0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-nbt0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr-standard0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-4.9.5+git.554.abee30cf06-150100.3.77.1,libndr0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-4.9.5+git.554.abee30cf06-150100.3.77.1,libnetapi0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-credentials0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-errors0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-hostconfig0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-passdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy-python3-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-policy0-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamba-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsamdb0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbconf0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-4.9.5+git.554.abee30cf06-150100.3.77.1,libsmbldap2-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-4.9.5+git.554.abee30cf06-150100.3.77.1,libtevent-util0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-4.9.5+git.554.abee30cf06-150100.3.77.1,libwbclient0-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-ad-dc-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-client-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-core-devel-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-dsdb-modules-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-libs-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-python3-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-4.9.5+git.554.abee30cf06-150100.3.77.1,samba-winbind-32bit-4.9.5+git.554.abee30cf06-150100.3.77.1 |
CVE-2022-0108 | 12 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2022-42252 | 24 | 6.5 | important | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1 |
CVE-2018-8778 | 468 | 6.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2023-32636 | 95 | 6.5 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2020-21697 | 22 | 6.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-25042 | 272 | 6.5 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2020-6486 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-16036 | -28 | 6.5 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-11725 | 84 | 6.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-5879 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-29562 | 81 | 6.5 | important | glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1 |
CVE-2019-5844 | 3 | 6.5 | important | chromedriver-79.0.3945.117-bp151.3.41.1,chromium-79.0.3945.117-bp151.3.41.1,chromedriver-79.0.3945.117-bp151.3.53.3,chromium-79.0.3945.117-bp151.3.53.3,libre2-0-20200101-bp151.6.12.1,libre2-0-64bit-20200101-bp151.6.12.1,re2-devel-20200101-bp151.6.12.1,chromedriver-79.0.3945.117-bp151.3.47.1,chromium-79.0.3945.117-bp151.3.47.1,libre2-0-20200101-bp151.6.6.1,libre2-0-64bit-20200101-bp151.6.6.1,re2-devel-20200101-bp151.6.6.1 |
CVE-2017-10378 | 23 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-9022 | 1362 | 6.5 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-46875 | -664 | 6.5 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2023-37204 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2019-14864 | 176 | 6.5 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2023-38133 | 6 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2021-1801 | 28 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1 |
CVE-2018-11782 | 6 | 6.5 | important | subversion-1.10.6-3.6.2,subversion-devel-1.10.6-3.6.2,subversion-bash-completion-1.10.6-3.6.2,subversion-perl-1.10.6-3.6.2,subversion-python-1.10.6-3.6.2,subversion-tools-1.10.6-3.6.2,subversion-server-1.10.6-3.6.2 |
CVE-2018-2612 | 2085 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-20892 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2018-2819 | 30 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-4574 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2017-3244 | 18 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-22748 | 7 | 6.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2021-30823 | 29 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-21123 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-6395 | 0 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-13744 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-4033 | 30 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-25604 | 12 | 6.5 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2019-16319 | 205 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-13749 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-6566 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2019-13752 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-13678 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2017-15365 | 2122 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-38094 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2020-0549 | 175 | 6.5 | moderate | ucode-intel-20200602-3.25.1 |
CVE-2019-11135 | 125 | 6.5 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,ucode-intel-20191112a-3.13.2,ucode-intel-20191112-3.9.1,xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,spectre-meltdown-checker-0.43-3.3.1,qemu-tools-3.1.1.1-9.6.2,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2024-0753 | -200 | 6.5 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2023-5169 | -376 | 6.5 | important | MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1 |
CVE-2021-45483 | 64 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2022-32923 | 16 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1 |
CVE-2017-3453 | 9 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6795 | 6 | 6.5 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1 |
CVE-2022-22637 | 16 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1,libjavascriptcoregtk-4_0-18-2.36.0-150000.3.100.1,libwebkit2gtk-4_0-37-2.36.0-150000.3.100.1,libwebkit2gtk3-lang-2.36.0-150000.3.100.1,typelib-1_0-JavaScriptCore-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2-4_0-2.36.0-150000.3.100.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.0-150000.3.100.1,webkit2gtk-4_0-injected-bundles-2.36.0-150000.3.100.1,webkit2gtk3-devel-2.36.0-150000.3.100.1 |
CVE-2016-5626 | 2540 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-11098 | 30 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2023-23559 | 62 | 6.5 | important | suse-module-tools-15.1.25-150100.3.25.1,suse-module-tools-15.1.25-150100.3.25.1,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,suse-module-tools-15.1.25-150100.3.25.1,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2021-29987 | 33 | 6.5 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2020-15566 | 4 | 6.5 | important | xen-4.12.3_04-3.22.1,xen-devel-4.12.3_04-3.22.1,xen-tools-4.12.3_04-3.22.1,xen-libs-4.12.3_04-3.22.1,xen-tools-domU-4.12.3_04-3.22.1 |
CVE-2019-11047 | 15 | 6.5 | important | apache2-mod_php7-7.2.5-4.49.1,php7-7.2.5-4.49.1,php7-bcmath-7.2.5-4.49.1,php7-bz2-7.2.5-4.49.1,php7-calendar-7.2.5-4.49.1,php7-ctype-7.2.5-4.49.1,php7-curl-7.2.5-4.49.1,php7-dba-7.2.5-4.49.1,php7-devel-7.2.5-4.49.1,php7-dom-7.2.5-4.49.1,php7-enchant-7.2.5-4.49.1,php7-exif-7.2.5-4.49.1,php7-fastcgi-7.2.5-4.49.1,php7-fileinfo-7.2.5-4.49.1,php7-fpm-7.2.5-4.49.1,php7-ftp-7.2.5-4.49.1,php7-gd-7.2.5-4.49.1,php7-gettext-7.2.5-4.49.1,php7-gmp-7.2.5-4.49.1,php7-iconv-7.2.5-4.49.1,php7-intl-7.2.5-4.49.1,php7-json-7.2.5-4.49.1,php7-ldap-7.2.5-4.49.1,php7-mbstring-7.2.5-4.49.1,php7-mysql-7.2.5-4.49.1,php7-odbc-7.2.5-4.49.1,php7-opcache-7.2.5-4.49.1,php7-openssl-7.2.5-4.49.1,php7-pcntl-7.2.5-4.49.1,php7-pdo-7.2.5-4.49.1,php7-pear-7.2.5-4.49.1,php7-pear-Archive_Tar-7.2.5-4.49.1,php7-pgsql-7.2.5-4.49.1,php7-phar-7.2.5-4.49.1,php7-posix-7.2.5-4.49.1,php7-shmop-7.2.5-4.49.1,php7-snmp-7.2.5-4.49.1,php7-soap-7.2.5-4.49.1,php7-sockets-7.2.5-4.49.1,php7-sodium-7.2.5-4.49.1,php7-sqlite-7.2.5-4.49.1,php7-sysvmsg-7.2.5-4.49.1,php7-sysvsem-7.2.5-4.49.1,php7-sysvshm-7.2.5-4.49.1,php7-tokenizer-7.2.5-4.49.1,php7-wddx-7.2.5-4.49.1,php7-xmlreader-7.2.5-4.49.1,php7-xmlrpc-7.2.5-4.49.1,php7-xmlwriter-7.2.5-4.49.1,php7-xsl-7.2.5-4.49.1,php7-zip-7.2.5-4.49.1,php7-zlib-7.2.5-4.49.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-18903 | 21 | 6.5 | important | wicked-0.6.60-3.13.1,wicked-service-0.6.60-3.13.1 |
CVE-2020-22037 | 146 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2021-32029 | 16 | 6.5 | important | libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2020-29481 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2020-10760 | 25 | 6.5 | important | libsamba-policy0-4.9.5+git.343.4bc358522a9-3.38.1,samba-ad-dc-4.9.5+git.343.4bc358522a9-3.38.1,samba-dsdb-modules-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python-4.9.5+git.343.4bc358522a9-3.38.1,samba-python-4.9.5+git.343.4bc358522a9-3.38.1,ctdb-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi-devel-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-python3-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy0-python3-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-4.9.5+git.343.4bc358522a9-3.38.1,samba-client-4.9.5+git.343.4bc358522a9-3.38.1,samba-core-devel-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-32bit-4.9.5+git.343.4bc358522a9-3.38.1 |
CVE-2022-40149 | 178 | 6.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-26386 | 2 | 6.5 | important | MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1 |
CVE-2023-32665 | 95 | 6.5 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2023-29548 | -545 | 6.5 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2018-2782 | 1994 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-29535 | -545 | 6.5 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2018-19622 | 496 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-2805 | 152 | 6.5 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-15977 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-20015 | 26 | 6.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-13683 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-11091 | 11 | 6.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,ucode-intel-20190618-3.3.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1,libvirt-libs-5.1.0-8.3.1,libvirt-5.1.0-8.3.1,libvirt-admin-5.1.0-8.3.1,libvirt-bash-completion-5.1.0-8.3.1,libvirt-client-5.1.0-8.3.1,libvirt-daemon-5.1.0-8.3.1,libvirt-daemon-config-network-5.1.0-8.3.1,libvirt-daemon-config-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-interface-5.1.0-8.3.1,libvirt-daemon-driver-libxl-5.1.0-8.3.1,libvirt-daemon-driver-lxc-5.1.0-8.3.1,libvirt-daemon-driver-network-5.1.0-8.3.1,libvirt-daemon-driver-nodedev-5.1.0-8.3.1,libvirt-daemon-driver-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-qemu-5.1.0-8.3.1,libvirt-daemon-driver-secret-5.1.0-8.3.1,libvirt-daemon-driver-storage-5.1.0-8.3.1,libvirt-daemon-driver-storage-core-5.1.0-8.3.1,libvirt-daemon-driver-storage-disk-5.1.0-8.3.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.3.1,libvirt-daemon-driver-storage-logical-5.1.0-8.3.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.3.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.3.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.3.1,libvirt-daemon-hooks-5.1.0-8.3.1,libvirt-daemon-lxc-5.1.0-8.3.1,libvirt-daemon-qemu-5.1.0-8.3.1,libvirt-daemon-xen-5.1.0-8.3.1,libvirt-devel-5.1.0-8.3.1,libvirt-doc-5.1.0-8.3.1,libvirt-lock-sanlock-5.1.0-8.3.1,libvirt-nss-5.1.0-8.3.1 |
CVE-2019-14818 | 104 | 6.5 | moderate | dpdk-18.11.3-4.3.1,dpdk-devel-18.11.3-4.3.1,dpdk-kmp-default-18.11.3_k4.12.14_197.29-4.3.1,dpdk-tools-18.11.3-4.3.1,libdpdk-18_11-18.11.3-4.3.1 |
CVE-2020-6484 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2021-33620 | 407 | 6.5 | important | squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1,squid-4.17-150000.5.32.1 |
CVE-2020-22044 | 42 | 6.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-14398 | 7 | 6.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2021-21126 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2021-0183 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2020-6482 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-29545 | -545 | 6.5 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2021-21141 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2021-28688 | 25 | 6.5 | important | kernel-livepatch-4_12_14-197_64-default-6-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_72-default-5-2.2,kernel-livepatch-4_12_14-197_40-default-11-2.2,kernel-livepatch-4_12_14-197_48-default-9-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-4-2.2,kernel-livepatch-4_12_14-197_75-default-5-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_45-default-9-2.2,kernel-livepatch-4_12_14-197_56-default-8-2.2,kernel-livepatch-4_12_14-197_78-default-5-2.2,kernel-livepatch-4_12_14-197_51-default-9-2.2,kernel-livepatch-4_12_14-197_67-default-6-2.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_86-default-3-2.2,kernel-livepatch-4_12_14-197_61-default-7-2.2 |
CVE-2019-12781 | 44 | 6.5 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2014-3577 | 8 | 6.5 | important | apache-commons-httpclient-3.1-4.3.2 |
CVE-2020-14370 | 58 | 6.5 | moderate | podman-2.1.1-4.28.1,podman-cni-config-2.1.1-4.28.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1 |
CVE-2018-19626 | 496 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-8597 | 48 | 6.5 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2019-13677 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2021-0175 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2019-5846 | 3 | 6.5 | important | chromedriver-79.0.3945.117-bp151.3.41.1,chromium-79.0.3945.117-bp151.3.41.1,chromedriver-79.0.3945.117-bp151.3.53.3,chromium-79.0.3945.117-bp151.3.53.3,libre2-0-20200101-bp151.6.12.1,libre2-0-64bit-20200101-bp151.6.12.1,re2-devel-20200101-bp151.6.12.1,chromedriver-79.0.3945.117-bp151.3.47.1,chromium-79.0.3945.117-bp151.3.47.1,libre2-0-20200101-bp151.6.6.1,libre2-0-64bit-20200101-bp151.6.6.1,re2-devel-20200101-bp151.6.6.1 |
CVE-2019-19046 | 16 | 6.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-4144 | 100 | 6.5 | important | qemu-3.1.1.1-150100.80.46.1,qemu-arm-3.1.1.1-150100.80.46.1,qemu-audio-alsa-3.1.1.1-150100.80.46.1,qemu-audio-oss-3.1.1.1-150100.80.46.1,qemu-audio-pa-3.1.1.1-150100.80.46.1,qemu-block-curl-3.1.1.1-150100.80.46.1,qemu-block-iscsi-3.1.1.1-150100.80.46.1,qemu-block-rbd-3.1.1.1-150100.80.46.1,qemu-block-ssh-3.1.1.1-150100.80.46.1,qemu-guest-agent-3.1.1.1-150100.80.46.1,qemu-ipxe-1.0.0+-150100.80.46.1,qemu-kvm-3.1.1.1-150100.80.46.1,qemu-lang-3.1.1.1-150100.80.46.1,qemu-ppc-3.1.1.1-150100.80.46.1,qemu-s390-3.1.1.1-150100.80.46.1,qemu-seabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-sgabios-8-150100.80.46.1,qemu-tools-3.1.1.1-150100.80.46.1,qemu-ui-curses-3.1.1.1-150100.80.46.1,qemu-ui-gtk-3.1.1.1-150100.80.46.1,qemu-vgabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-x86-3.1.1.1-150100.80.46.1,qemu-3.1.1.1-150100.80.46.1,qemu-arm-3.1.1.1-150100.80.46.1,qemu-audio-alsa-3.1.1.1-150100.80.46.1,qemu-audio-oss-3.1.1.1-150100.80.46.1,qemu-audio-pa-3.1.1.1-150100.80.46.1,qemu-block-curl-3.1.1.1-150100.80.46.1,qemu-block-iscsi-3.1.1.1-150100.80.46.1,qemu-block-rbd-3.1.1.1-150100.80.46.1,qemu-block-ssh-3.1.1.1-150100.80.46.1,qemu-guest-agent-3.1.1.1-150100.80.46.1,qemu-ipxe-1.0.0+-150100.80.46.1,qemu-kvm-3.1.1.1-150100.80.46.1,qemu-lang-3.1.1.1-150100.80.46.1,qemu-seabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-sgabios-8-150100.80.46.1,qemu-tools-3.1.1.1-150100.80.46.1,qemu-ui-curses-3.1.1.1-150100.80.46.1,qemu-ui-gtk-3.1.1.1-150100.80.46.1,qemu-vgabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-x86-3.1.1.1-150100.80.46.1,qemu-3.1.1.1-150100.80.46.1,qemu-audio-alsa-3.1.1.1-150100.80.46.1,qemu-audio-oss-3.1.1.1-150100.80.46.1,qemu-audio-pa-3.1.1.1-150100.80.46.1,qemu-block-curl-3.1.1.1-150100.80.46.1,qemu-block-iscsi-3.1.1.1-150100.80.46.1,qemu-block-rbd-3.1.1.1-150100.80.46.1,qemu-block-ssh-3.1.1.1-150100.80.46.1,qemu-guest-agent-3.1.1.1-150100.80.46.1,qemu-ipxe-1.0.0+-150100.80.46.1,qemu-kvm-3.1.1.1-150100.80.46.1,qemu-lang-3.1.1.1-150100.80.46.1,qemu-ppc-3.1.1.1-150100.80.46.1,qemu-seabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-sgabios-8-150100.80.46.1,qemu-tools-3.1.1.1-150100.80.46.1,qemu-ui-curses-3.1.1.1-150100.80.46.1,qemu-ui-gtk-3.1.1.1-150100.80.46.1,qemu-vgabios-1.12.0_0_ga698c89-150100.80.46.1,qemu-x86-3.1.1.1-150100.80.46.1 |
CVE-2023-32611 | 95 | 6.5 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2019-13662 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-6286 | 211 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2020-14383 | 16 | 6.5 | important | libdcerpc-binding0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-binding0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-python3-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-client-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-core-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-ad-dc-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-dsdb-modules-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python-4.9.5+git.383.7b7f8f14df8-3.47.1,ctdb-4.9.5+git.383.7b7f8f14df8-3.47.1 |
CVE-2019-13748 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-6479 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-8185 | 117 | 6.5 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2020-10768 | 9 | 6.5 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2020-22042 | 126 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2018-19624 | 496 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2023-25738 | -599 | 6.5 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-16056 | 39 | 6.5 | important | python-curses-2.7.14-7.24.1,python-devel-2.7.14-7.24.1,python-gdbm-2.7.14-7.24.1,python-xml-2.7.14-7.24.1,python3-tools-3.6.9-3.39.1,libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,libpython2_7-1_0-2.7.14-7.24.1,python-2.7.14-7.24.1,python-base-2.7.14-7.24.1,libpython3_6m1_0-3.6.9-3.39.1,python3-3.6.9-3.39.1,python3-base-3.6.9-3.39.1,python3-curses-3.6.9-3.39.1,python3-dbm-3.6.9-3.39.1,python3-devel-3.6.9-3.39.1,python3-idle-3.6.9-3.39.1,python3-tk-3.6.9-3.39.1,python3-tools-3.6.10-3.53.1,libpython3_6m1_0-3.6.10-3.53.1,python3-3.6.10-3.53.1,python3-base-3.6.10-3.53.1,python3-curses-3.6.10-3.53.1,python3-dbm-3.6.10-3.53.1,python3-devel-3.6.10-3.53.1,python3-idle-3.6.10-3.53.1,python3-testsuite-3.6.10-3.53.1,python3-tk-3.6.10-3.53.1,python3-tools-3.6.10-3.42.2,python-tk-2.7.14-7.24.1,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2021-28662 | 22 | 6.5 | important | squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1,squid-4.15-5.26.1 |
CVE-2020-6526 | 0 | 6.5 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2019-5439 | 61 | 6.5 | important | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3 |
CVE-2021-30897 | 29 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-12290 | 36 | 6.5 | moderate | libidn2-0-2.2.0-3.3.1,libidn2-0-32bit-2.2.0-3.3.1,libidn2-devel-2.2.0-3.3.1 |
CVE-2023-6205 | -315 | 6.5 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-6558 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2023-28756 | 208 | 6.5 | important | libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1 |
CVE-2021-0172 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2018-18246 | 394 | 6.5 | moderate | icingacli-2.7.3-bp151.5.3.1,icingaweb2-2.7.3-bp151.5.3.1,icingaweb2-common-2.7.3-bp151.5.3.1,icingaweb2-vendor-HTMLPurifier-2.7.3-bp151.5.3.1,icingaweb2-vendor-JShrink-2.7.3-bp151.5.3.1,icingaweb2-vendor-Parsedown-2.7.3-bp151.5.3.1,icingaweb2-vendor-dompdf-2.7.3-bp151.5.3.1,icingaweb2-vendor-lessphp-2.7.3-bp151.5.3.1,icingaweb2-vendor-zf1-2.7.3-bp151.5.3.1,php-Icinga-2.7.3-bp151.5.3.1 |
CVE-2020-6475 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-9917 | 141 | 6.5 | important | znc-1.7.4-bp151.4.3.1,znc-devel-1.7.4-bp151.4.3.1,znc-lang-1.7.4-bp151.4.3.1,znc-perl-1.7.4-bp151.4.3.1,znc-python3-1.7.4-bp151.4.3.1,znc-tcl-1.7.4-bp151.4.3.1 |
CVE-2020-10756 | 43 | 6.5 | important | slirp4netns-0.4.7-3.12.1,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2023-25360 | 55 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2023-1992 | 7 | 6.5 | important | libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1 |
CVE-2023-4575 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2019-13746 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-13750 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-13665 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-9892 | 361 | 6.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2020-6506 | 7 | 6.5 | important | chromedriver-83.0.4103.106-bp151.3.88.1,chromium-83.0.4103.106-bp151.3.88.1 |
CVE-2023-25363 | 55 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2020-26965 | 2 | 6.5 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2020-12421 | 7 | 6.5 | important | MozillaThunderbird-68.10.0-3.88.1,MozillaThunderbird-translations-common-68.10.0-3.88.1,MozillaThunderbird-translations-other-68.10.0-3.88.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2022-3599 | 35 | 6.5 | important | libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1 |
CVE-2020-20891 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2022-3479 | 96 | 6.5 | important | libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1,libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1,libfreebl3-3.79.3-150000.3.90.1,libfreebl3-32bit-3.79.3-150000.3.90.1,libfreebl3-hmac-3.79.3-150000.3.90.1,libfreebl3-hmac-32bit-3.79.3-150000.3.90.1,libsoftokn3-3.79.3-150000.3.90.1,libsoftokn3-32bit-3.79.3-150000.3.90.1,libsoftokn3-hmac-3.79.3-150000.3.90.1,libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1,mozilla-nss-3.79.3-150000.3.90.1,mozilla-nss-32bit-3.79.3-150000.3.90.1,mozilla-nss-certs-3.79.3-150000.3.90.1,mozilla-nss-certs-32bit-3.79.3-150000.3.90.1,mozilla-nss-devel-3.79.3-150000.3.90.1,mozilla-nss-sysinit-3.79.3-150000.3.90.1,mozilla-nss-tools-3.79.3-150000.3.90.1 |
CVE-2019-10899 | 365 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-12222 | 110 | 6.5 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2020-16027 | -28 | 6.5 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-10217 | 254 | 6.5 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2021-28038 | 36 | 6.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-31251 | 71 | 6.5 | important | libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_20_02-20.02.7-150100.3.24.1,libpmi0_20_02-20.02.7-150100.3.24.1,libslurm35-20.02.7-150100.3.24.1,perl-slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-20.02.7-150100.3.24.1,slurm_20_02-auth-none-20.02.7-150100.3.24.1,slurm_20_02-config-20.02.7-150100.3.24.1,slurm_20_02-config-man-20.02.7-150100.3.24.1,slurm_20_02-devel-20.02.7-150100.3.24.1,slurm_20_02-doc-20.02.7-150100.3.24.1,slurm_20_02-lua-20.02.7-150100.3.24.1,slurm_20_02-munge-20.02.7-150100.3.24.1,slurm_20_02-node-20.02.7-150100.3.24.1,slurm_20_02-pam_slurm-20.02.7-150100.3.24.1,slurm_20_02-plugins-20.02.7-150100.3.24.1,slurm_20_02-slurmdbd-20.02.7-150100.3.24.1,slurm_20_02-sql-20.02.7-150100.3.24.1,slurm_20_02-sview-20.02.7-150100.3.24.1,slurm_20_02-torque-20.02.7-150100.3.24.1,slurm_20_02-webdoc-20.02.7-150100.3.24.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-openlava-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libpmi0-18.08.9-150100.3.22.1,libslurm33-18.08.9-150100.3.22.1,perl-slurm-18.08.9-150100.3.22.1,slurm-18.08.9-150100.3.22.1,slurm-auth-none-18.08.9-150100.3.22.1,slurm-config-18.08.9-150100.3.22.1,slurm-config-man-18.08.9-150100.3.22.1,slurm-devel-18.08.9-150100.3.22.1,slurm-doc-18.08.9-150100.3.22.1,slurm-lua-18.08.9-150100.3.22.1,slurm-munge-18.08.9-150100.3.22.1,slurm-node-18.08.9-150100.3.22.1,slurm-pam_slurm-18.08.9-150100.3.22.1,slurm-plugins-18.08.9-150100.3.22.1,slurm-slurmdbd-18.08.9-150100.3.22.1,slurm-sql-18.08.9-150100.3.22.1,slurm-sview-18.08.9-150100.3.22.1,slurm-torque-18.08.9-150100.3.22.1 |
CVE-2019-12217 | 112 | 6.5 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2023-25362 | 55 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2022-0812 | 43 | 6.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2018-5388 | 536 | 6.5 | important | strongswan-5.6.0-4.3.2,strongswan-doc-5.6.0-4.3.2,strongswan-hmac-5.6.0-4.3.2,strongswan-ipsec-5.6.0-4.3.2,strongswan-libs0-5.6.0-4.3.2 |
CVE-2024-0741 | -200 | 6.5 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2019-10245 | 10 | 6.5 | important | java-1_8_0-ibm-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-alsa-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-devel-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-plugin-1.8.0_sr5.35-3.20.1 |
CVE-2018-20532 | 292 | 6.5 | important | PackageKit-gstreamer-plugin-1.1.10-12.3.5,PackageKit-gtk3-module-1.1.10-12.3.5,libsolv-devel-0.7.6-3.7.2,libsolv-tools-0.7.6-3.7.2,libyui-ncurses-pkg-devel-2.48.9-7.3.5,libyui-ncurses-pkg-doc-2.48.9-7.3.3,libyui-ncurses-pkg9-2.48.9-7.3.5,libyui-qt-pkg-doc-2.45.27-3.3.3,libyui-qt-pkg9-2.45.27-3.3.5,libzypp-17.15.0-3.9.1,libzypp-devel-17.15.0-3.9.1,python3-solv-0.7.6-3.7.2,yast2-pkg-bindings-4.1.2-3.3.5,zypper-1.14.30-3.7.2,zypper-log-1.14.30-3.7.2,zypper-needs-restarting-1.14.30-3.7.2,python-solv-0.7.6-3.7.2,PackageKit-1.1.10-12.3.5,PackageKit-backend-zypp-1.1.10-12.3.5,PackageKit-devel-1.1.10-12.3.5,PackageKit-lang-1.1.10-12.3.5,libpackagekit-glib2-18-1.1.10-12.3.5,libpackagekit-glib2-devel-1.1.10-12.3.5,libyui-qt-pkg-devel-2.45.27-3.3.5,typelib-1_0-PackageKitGlib-1_0-1.1.10-12.3.5,perl-solv-0.7.6-3.7.2,ruby-solv-0.7.6-3.7.2 |
CVE-2020-6478 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-12424 | 7 | 6.5 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2021-0174 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2019-13738 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-11779 | 13 | 6.5 | moderate | libmosquitto1-1.5.7-bp151.3.3.1,libmosquittopp1-1.5.7-bp151.3.3.1,mosquitto-1.5.7-bp151.3.3.1,mosquitto-clients-1.5.7-bp151.3.3.1,mosquitto-devel-1.5.7-bp151.3.3.1 |
CVE-2018-5741 | 638 | 6.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2022-45061 | 6 | 6.5 | important | libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython3_6m1_0-3.6.15-150000.3.119.1,python3-3.6.15-150000.3.119.1,python3-base-3.6.15-150000.3.119.1,python3-curses-3.6.15-150000.3.119.1,python3-dbm-3.6.15-150000.3.119.1,python3-devel-3.6.15-150000.3.119.1,python3-idle-3.6.15-150000.3.119.1,python3-testsuite-3.6.15-150000.3.119.1,python3-tk-3.6.15-150000.3.119.1,python3-tools-3.6.15-150000.3.119.1,libpython3_6m1_0-3.6.15-150000.3.119.1,python3-3.6.15-150000.3.119.1,python3-base-3.6.15-150000.3.119.1,python3-curses-3.6.15-150000.3.119.1,python3-dbm-3.6.15-150000.3.119.1,python3-devel-3.6.15-150000.3.119.1,python3-idle-3.6.15-150000.3.119.1,python3-testsuite-3.6.15-150000.3.119.1,python3-tk-3.6.15-150000.3.119.1,python3-tools-3.6.15-150000.3.119.1,libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython3_6m1_0-3.6.15-150000.3.119.1,python3-3.6.15-150000.3.119.1,python3-base-3.6.15-150000.3.119.1,python3-curses-3.6.15-150000.3.119.1,python3-dbm-3.6.15-150000.3.119.1,python3-devel-3.6.15-150000.3.119.1,python3-idle-3.6.15-150000.3.119.1,python3-testsuite-3.6.15-150000.3.119.1,python3-tk-3.6.15-150000.3.119.1,python3-tools-3.6.15-150000.3.119.1,libpython3_6m1_0-3.6.15-150000.3.119.1,python3-3.6.15-150000.3.119.1,python3-base-3.6.15-150000.3.119.1,python3-curses-3.6.15-150000.3.119.1,python3-dbm-3.6.15-150000.3.119.1,python3-devel-3.6.15-150000.3.119.1,python3-idle-3.6.15-150000.3.119.1,python3-testsuite-3.6.15-150000.3.119.1,python3-tk-3.6.15-150000.3.119.1,python3-tools-3.6.15-150000.3.119.1,libpython2_7-1_0-2.7.18-150000.48.1,python-2.7.18-150000.48.1,python-base-2.7.18-150000.48.1,python-curses-2.7.18-150000.48.1,python-devel-2.7.18-150000.48.1,python-gdbm-2.7.18-150000.48.1,python-tk-2.7.18-150000.48.1,python-xml-2.7.18-150000.48.1,libpython3_6m1_0-3.6.15-150000.3.119.1,python3-3.6.15-150000.3.119.1,python3-base-3.6.15-150000.3.119.1,python3-curses-3.6.15-150000.3.119.1,python3-dbm-3.6.15-150000.3.119.1,python3-devel-3.6.15-150000.3.119.1,python3-idle-3.6.15-150000.3.119.1,python3-testsuite-3.6.15-150000.3.119.1,python3-tk-3.6.15-150000.3.119.1,python3-tools-3.6.15-150000.3.119.1 |
CVE-2020-6615 | 19 | 6.5 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2022-0934 | 21 | 6.5 | important | dnsmasq-2.86-150100.7.20.1,dnsmasq-2.86-150100.7.20.1,dnsmasq-2.86-150100.7.20.1,dnsmasq-2.86-150100.7.20.1,dnsmasq-2.86-150100.7.20.1 |
CVE-2020-18898 | 418 | 6.5 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-11373 | 113 | 6.5 | moderate | libmediainfo-devel-18.03-bp151.4.3.2,libmediainfo0-18.03-bp151.4.3.2,libmediainfo0-64bit-18.03-bp151.4.3.2 |
CVE-2019-13751 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-6568 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2020-13645 | 428 | 6.5 | important | glib-networking-2.54.1-3.6.1,glib-networking-lang-2.54.1-3.6.1,glib-networking-2.54.1-3.6.1,glib-networking-lang-2.54.1-3.6.1,glib-networking-2.54.1-3.6.1,glib-networking-lang-2.54.1-3.6.1,glib-networking-2.54.1-3.6.1,glib-networking-lang-2.54.1-3.6.1,glib-networking-2.54.1-3.6.1,glib-networking-lang-2.54.1-3.6.1 |
CVE-2023-1994 | 7 | 6.5 | important | libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1 |
CVE-2019-5855 | 16 | 6.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2019-25035 | 272 | 6.5 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2023-4578 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2019-12746 | 285 | 6.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2021-3677 | 23 | 6.5 | important | libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2012-5784 | 20 | 6.5 | moderate | axis-1.4-5.8.1 |
CVE-2020-6426 | -275 | 6.5 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2020-15973 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2020-22038 | 42 | 6.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-20009 | 26 | 6.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2019-16168 | 23 | 6.5 | moderate | libsqlite3-0-3.28.0-3.9.2,libsqlite3-0-32bit-3.28.0-3.9.2,sqlite3-3.28.0-3.9.2,sqlite3-devel-3.28.0-3.9.2 |
CVE-2016-0772 | 86 | 6.5 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2018-17438 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2020-15981 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-2153 | 139 | 6.5 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-8622 | 56 | 6.5 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2015-9253 | 1462 | 6.5 | moderate | apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4 |
CVE-2020-6445 | 11 | 6.5 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2017-15298 | 925 | 6.5 | moderate | git-core-2.26.1-3.25.2,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2020-6487 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-5798 | 90 | 6.5 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2 |
CVE-2019-11036 | 15 | 6.5 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-6485 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-5676 | 11 | 6.5 | important | java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1 |
CVE-2020-11522 | 100 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2016-3521 | 61 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-1765 | 28 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-16201 | 168 | 6.5 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2018-17437 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-3143 | 1811 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-12221 | 112 | 6.5 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2020-0543 | 117 | 6.5 | important | sca-patterns-sle11-1.3.1-7.6.1,kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,sca-patterns-sle11-1.3.1-7.6.1,sca-patterns-sle11-1.3.1-7.6.1,xen-4.12.3_02-3.18.1,xen-devel-4.12.3_02-3.18.1,xen-tools-4.12.3_02-3.18.1,sca-patterns-sle11-1.3.1-7.6.1,xen-4.12.3_04-3.22.1,xen-devel-4.12.3_04-3.22.1,xen-tools-4.12.3_04-3.22.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,ucode-intel-20200602-3.25.1,sca-patterns-sle11-1.3.1-7.6.1,xen-libs-4.12.3_02-3.18.1,xen-tools-domU-4.12.3_02-3.18.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1,xen-libs-4.12.3_04-3.22.1,xen-tools-domU-4.12.3_04-3.22.1 |
CVE-2018-19839 | 253 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2017-18594 | 22 | 6.5 | important | nping-7.70-3.12.1,nmap-7.70-3.12.1 |
CVE-2023-4052 | -432 | 6.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2019-5862 | 16 | 6.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2018-3251 | 1811 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-25358 | 55 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2021-3541 | 27 | 6.5 | important | libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1 |
CVE-2023-0567 | 6 | 6.5 | important | apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1,apache2-mod_php7-7.2.34-150000.4.109.1,php7-7.2.34-150000.4.109.1,php7-bcmath-7.2.34-150000.4.109.1,php7-bz2-7.2.34-150000.4.109.1,php7-calendar-7.2.34-150000.4.109.1,php7-ctype-7.2.34-150000.4.109.1,php7-curl-7.2.34-150000.4.109.1,php7-dba-7.2.34-150000.4.109.1,php7-devel-7.2.34-150000.4.109.1,php7-dom-7.2.34-150000.4.109.1,php7-enchant-7.2.34-150000.4.109.1,php7-exif-7.2.34-150000.4.109.1,php7-fastcgi-7.2.34-150000.4.109.1,php7-fileinfo-7.2.34-150000.4.109.1,php7-fpm-7.2.34-150000.4.109.1,php7-ftp-7.2.34-150000.4.109.1,php7-gd-7.2.34-150000.4.109.1,php7-gettext-7.2.34-150000.4.109.1,php7-gmp-7.2.34-150000.4.109.1,php7-iconv-7.2.34-150000.4.109.1,php7-intl-7.2.34-150000.4.109.1,php7-json-7.2.34-150000.4.109.1,php7-ldap-7.2.34-150000.4.109.1,php7-mbstring-7.2.34-150000.4.109.1,php7-mysql-7.2.34-150000.4.109.1,php7-odbc-7.2.34-150000.4.109.1,php7-opcache-7.2.34-150000.4.109.1,php7-openssl-7.2.34-150000.4.109.1,php7-pcntl-7.2.34-150000.4.109.1,php7-pdo-7.2.34-150000.4.109.1,php7-pear-7.2.34-150000.4.109.1,php7-pear-Archive_Tar-7.2.34-150000.4.109.1,php7-pgsql-7.2.34-150000.4.109.1,php7-phar-7.2.34-150000.4.109.1,php7-posix-7.2.34-150000.4.109.1,php7-readline-7.2.34-150000.4.109.1,php7-shmop-7.2.34-150000.4.109.1,php7-snmp-7.2.34-150000.4.109.1,php7-soap-7.2.34-150000.4.109.1,php7-sockets-7.2.34-150000.4.109.1,php7-sodium-7.2.34-150000.4.109.1,php7-sqlite-7.2.34-150000.4.109.1,php7-sysvmsg-7.2.34-150000.4.109.1,php7-sysvsem-7.2.34-150000.4.109.1,php7-sysvshm-7.2.34-150000.4.109.1,php7-tidy-7.2.34-150000.4.109.1,php7-tokenizer-7.2.34-150000.4.109.1,php7-wddx-7.2.34-150000.4.109.1,php7-xmlreader-7.2.34-150000.4.109.1,php7-xmlrpc-7.2.34-150000.4.109.1,php7-xmlwriter-7.2.34-150000.4.109.1,php7-xsl-7.2.34-150000.4.109.1,php7-zip-7.2.34-150000.4.109.1,php7-zlib-7.2.34-150000.4.109.1 |
CVE-2021-23973 | 6 | 6.5 | important | MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1 |
CVE-2019-13664 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-6476 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2021-32028 | 16 | 6.5 | important | libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1 |
CVE-2021-3652 | 32 | 6.5 | important | 389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1 |
CVE-2020-6473 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2021-22922 | 8 | 6.5 | moderate | curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1 |
CVE-2020-8286 | 5 | 6.5 | moderate | curl-7.60.0-3.35.1,libcurl-devel-7.60.0-3.35.1,libcurl4-7.60.0-3.35.1,libcurl4-32bit-7.60.0-3.35.1 |
CVE-2018-17433 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-18420 | 14 | 6.5 | important | xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1 |
CVE-2020-22043 | 42 | 6.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2023-28204 | 30 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2017-17555 | 762 | 6.5 | moderate | ffmpeg-4-libavcodec-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavdevice-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavfilter-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavformat-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavutil-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libpostproc-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswscale-devel-4.2.1-bp151.5.3.1,ffmpeg-4-private-devel-4.2.1-bp151.5.3.1,libavcodec58-4.2.1-bp151.5.3.1,libavcodec58-32bit-4.2.1-lp151.2.3.1,libavcodec58-64bit-4.2.1-bp151.5.3.1,libavdevice58-4.2.1-bp151.5.3.1,libavdevice58-32bit-4.2.1-lp151.2.3.1,libavdevice58-64bit-4.2.1-bp151.5.3.1,libavfilter7-4.2.1-bp151.5.3.1,libavfilter7-32bit-4.2.1-lp151.2.3.1,libavfilter7-64bit-4.2.1-bp151.5.3.1,libavformat58-4.2.1-bp151.5.3.1,libavformat58-32bit-4.2.1-lp151.2.3.1,libavformat58-64bit-4.2.1-bp151.5.3.1,libavresample4-4.2.1-bp151.5.3.1,libavresample4-32bit-4.2.1-lp151.2.3.1,libavresample4-64bit-4.2.1-bp151.5.3.1,libavutil56-4.2.1-bp151.5.3.1,libavutil56-32bit-4.2.1-lp151.2.3.1,libavutil56-64bit-4.2.1-bp151.5.3.1,libpostproc55-4.2.1-bp151.5.3.1,libpostproc55-32bit-4.2.1-lp151.2.3.1,libpostproc55-64bit-4.2.1-bp151.5.3.1,libswresample3-4.2.1-bp151.5.3.1,libswresample3-32bit-4.2.1-lp151.2.3.1,libswresample3-64bit-4.2.1-bp151.5.3.1,libswscale5-4.2.1-bp151.5.3.1,libswscale5-32bit-4.2.1-lp151.2.3.1,libswscale5-64bit-4.2.1-bp151.5.3.1 |
CVE-2019-5867 | 10 | 6.5 | important | chromedriver-76.0.3809.100-bp151.3.6.1,chromium-76.0.3809.100-bp151.3.6.1 |
CVE-2019-19338 | 17 | 6.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2018-19837 | 253 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2020-18899 | 423 | 6.5 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2023-0416 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2020-6408 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2022-40090 | 106 | 6.5 | important | libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1 |
CVE-2023-4580 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2021-30640 | 112 | 6.5 | important | tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1 |
CVE-2020-6567 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2023-34319 | 33 | 6.5 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2020-6519 | 0 | 6.5 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-6460 | 11 | 6.5 | important | chromedriver-81.0.4044.129-bp151.3.79.1,chromium-81.0.4044.129-bp151.3.79.1,chromedriver-81.0.4044.129-bp151.3.75.1,chromium-81.0.4044.129-bp151.3.75.1 |
CVE-2020-15984 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-19582 | 8 | 6.5 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2019-2740 | 152 | 6.5 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-2622 | 26 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-22745 | 7 | 6.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2018-2668 | 26 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-45482 | 64 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2021-4209 | 12 | 6.5 | important | gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2,gnutls-3.6.7-150000.6.45.2,libgnutls-devel-3.6.7-150000.6.45.2,libgnutls30-3.6.7-150000.6.45.2,libgnutls30-32bit-3.6.7-150000.6.45.2,libgnutls30-hmac-3.6.7-150000.6.45.2,libgnutls30-hmac-32bit-3.6.7-150000.6.45.2,libgnutlsxx-devel-3.6.7-150000.6.45.2,libgnutlsxx28-3.6.7-150000.6.45.2 |
CVE-2019-13565 | 51 | 6.5 | moderate | openldap2-devel-32bit-2.4.46-9.19.2,libldap-2_4-2-2.4.46-9.19.2,libldap-2_4-2-32bit-2.4.46-9.19.2,openldap2-client-2.4.46-9.19.2,openldap2-devel-2.4.46-9.19.2,openldap2-devel-static-2.4.46-9.19.2,openldap2-2.4.46-9.19.2,openldap2-back-meta-2.4.46-9.19.2,openldap2-back-perl-2.4.46-9.19.2 |
CVE-2023-4577 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2020-20902 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2021-45481 | 64 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2020-6400 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-26966 | 2 | 6.5 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2020-6610 | 19 | 6.5 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2021-3737 | 35 | 6.5 | moderate | libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3 |
CVE-2022-41725 | 27 | 6.5 | important | container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1,container-suseconnect-2.4.0-150000.4.24.1 |
CVE-2021-0145 | 11 | 6.5 | important | ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1 |
CVE-2021-21135 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-14397 | 12 | 6.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2019-6284 | 211 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2022-36760 | 9 | 6.5 | important | apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1,apache2-2.4.33-150000.3.72.1,apache2-devel-2.4.33-150000.3.72.1,apache2-doc-2.4.33-150000.3.72.1,apache2-prefork-2.4.33-150000.3.72.1,apache2-utils-2.4.33-150000.3.72.1,apache2-worker-2.4.33-150000.3.72.1 |
CVE-2020-5249 | 237 | 6.5 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2023-37207 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2023-0417 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2016-3189 | 1108 | 6.5 | low | bzip2-1.0.6-5.3.1,libbz2-1-1.0.6-5.3.1,libbz2-1-32bit-1.0.6-5.3.1,libbz2-devel-1.0.6-5.3.1 |
CVE-2018-20533 | 292 | 6.5 | important | PackageKit-gstreamer-plugin-1.1.10-12.3.5,PackageKit-gtk3-module-1.1.10-12.3.5,libsolv-devel-0.7.6-3.7.2,libsolv-tools-0.7.6-3.7.2,libyui-ncurses-pkg-devel-2.48.9-7.3.5,libyui-ncurses-pkg-doc-2.48.9-7.3.3,libyui-ncurses-pkg9-2.48.9-7.3.5,libyui-qt-pkg-doc-2.45.27-3.3.3,libyui-qt-pkg9-2.45.27-3.3.5,libzypp-17.15.0-3.9.1,libzypp-devel-17.15.0-3.9.1,python3-solv-0.7.6-3.7.2,yast2-pkg-bindings-4.1.2-3.3.5,zypper-1.14.30-3.7.2,zypper-log-1.14.30-3.7.2,zypper-needs-restarting-1.14.30-3.7.2,python-solv-0.7.6-3.7.2,PackageKit-1.1.10-12.3.5,PackageKit-backend-zypp-1.1.10-12.3.5,PackageKit-devel-1.1.10-12.3.5,PackageKit-lang-1.1.10-12.3.5,libpackagekit-glib2-18-1.1.10-12.3.5,libpackagekit-glib2-devel-1.1.10-12.3.5,libyui-qt-pkg-devel-2.45.27-3.3.5,typelib-1_0-PackageKitGlib-1_0-1.1.10-12.3.5,perl-solv-0.7.6-3.7.2,ruby-solv-0.7.6-3.7.2 |
CVE-2022-23468 | 21 | 6.5 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2020-29570 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2021-21134 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2021-21133 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2022-3676 | 56 | 6.5 | moderate | java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.68.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.68.1 |
CVE-2020-20896 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2019-13458 | 285 | 6.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2022-3597 | 35 | 6.5 | important | libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1 |
CVE-2023-0394 | 81 | 6.5 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2019-19344 | 9 | 6.5 | moderate | libdcerpc-binding0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-binding0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-python3-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-client-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-core-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-ad-dc-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-dsdb-modules-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python-4.9.5+git.243.e76c5cb3d97-3.21.1,ctdb-4.9.5+git.243.e76c5cb3d97-3.21.1 |
CVE-2022-46880 | -664 | 6.5 | important | MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1,MozillaFirefox-102.6.0-150000.150.68.1,MozillaFirefox-devel-102.6.0-150000.150.68.1,MozillaFirefox-translations-common-102.6.0-150000.150.68.1,MozillaFirefox-translations-other-102.6.0-150000.150.68.1 |
CVE-2019-19581 | 8 | 6.5 | important | xen-4.12.1_06-3.9.1,xen-devel-4.12.1_06-3.9.1,xen-tools-4.12.1_06-3.9.1,xen-libs-4.12.1_06-3.9.1,xen-tools-domU-4.12.1_06-3.9.1 |
CVE-2020-8293 | 15 | 6.5 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2018-10935 | 313 | 6.5 | important | 389-ds-1.4.0.3-4.7.52,389-ds-devel-1.4.0.3-4.7.52,389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2023-25742 | -599 | 6.5 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2020-22039 | 42 | 6.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-14401 | 12 | 6.5 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2020-6611 | 19 | 6.5 | moderate | libredwg-devel-0.10-bp151.2.6.1,libredwg-tools-0.10-bp151.2.6.1,libredwg0-0.10-bp151.2.6.1 |
CVE-2020-29566 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2016-5624 | 2540 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-30887 | 29 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-1772 | 26 | 6.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2021-38092 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2019-15133 | 990 | 6.5 | important | giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1 |
CVE-2020-25694 | 8 | 6.5 | important | postgresql10-10.15-8.22.1,postgresql10-contrib-10.15-8.22.1,postgresql10-devel-10.15-8.22.1,postgresql10-docs-10.15-8.22.1,postgresql10-plperl-10.15-8.22.1,postgresql10-plpython-10.15-8.22.1,postgresql10-pltcl-10.15-8.22.1,postgresql10-server-10.15-8.22.1,libpq5-12.5-3.15.1,libpq5-32bit-12.5-3.15.1,postgresql12-12.5-3.15.1,libecpg6-12.5-3.15.1,postgresql12-contrib-12.5-3.15.1,postgresql12-devel-12.5-3.15.1,postgresql12-docs-12.5-3.15.1,postgresql12-plperl-12.5-3.15.1,postgresql12-plpython-12.5-3.15.1,postgresql12-pltcl-12.5-3.15.1,postgresql12-server-12.5-3.15.1,postgresql12-server-devel-12.5-3.15.1 |
CVE-2020-4030 | 30 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-12435 | 8 | 6.5 | important | libdcerpc-binding0-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc-binding0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc-devel-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc-samr-devel-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc-samr0-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc0-4.9.5+git.176.375e1f05788-3.6.1,libdcerpc0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libndr-devel-4.9.5+git.176.375e1f05788-3.6.1,libndr-krb5pac-devel-4.9.5+git.176.375e1f05788-3.6.1,libndr-krb5pac0-4.9.5+git.176.375e1f05788-3.6.1,libndr-krb5pac0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libndr-nbt-devel-4.9.5+git.176.375e1f05788-3.6.1,libndr-nbt0-4.9.5+git.176.375e1f05788-3.6.1,libndr-nbt0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libndr-standard-devel-4.9.5+git.176.375e1f05788-3.6.1,libndr-standard0-4.9.5+git.176.375e1f05788-3.6.1,libndr-standard0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libndr0-4.9.5+git.176.375e1f05788-3.6.1,libndr0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libnetapi-devel-4.9.5+git.176.375e1f05788-3.6.1,libnetapi0-4.9.5+git.176.375e1f05788-3.6.1,libnetapi0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamba-credentials-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-credentials0-4.9.5+git.176.375e1f05788-3.6.1,libsamba-credentials0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamba-errors-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-errors0-4.9.5+git.176.375e1f05788-3.6.1,libsamba-errors0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamba-hostconfig-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-hostconfig0-4.9.5+git.176.375e1f05788-3.6.1,libsamba-hostconfig0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamba-passdb-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-passdb0-4.9.5+git.176.375e1f05788-3.6.1,libsamba-passdb0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamba-policy-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-policy-python3-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-policy0-python3-4.9.5+git.176.375e1f05788-3.6.1,libsamba-util-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamba-util0-4.9.5+git.176.375e1f05788-3.6.1,libsamba-util0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsamdb-devel-4.9.5+git.176.375e1f05788-3.6.1,libsamdb0-4.9.5+git.176.375e1f05788-3.6.1,libsamdb0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsmbclient-devel-4.9.5+git.176.375e1f05788-3.6.1,libsmbclient0-4.9.5+git.176.375e1f05788-3.6.1,libsmbconf-devel-4.9.5+git.176.375e1f05788-3.6.1,libsmbconf0-4.9.5+git.176.375e1f05788-3.6.1,libsmbconf0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libsmbldap-devel-4.9.5+git.176.375e1f05788-3.6.1,libsmbldap2-4.9.5+git.176.375e1f05788-3.6.1,libsmbldap2-32bit-4.9.5+git.176.375e1f05788-3.6.1,libtevent-util-devel-4.9.5+git.176.375e1f05788-3.6.1,libtevent-util0-4.9.5+git.176.375e1f05788-3.6.1,libtevent-util0-32bit-4.9.5+git.176.375e1f05788-3.6.1,libwbclient-devel-4.9.5+git.176.375e1f05788-3.6.1,libwbclient0-4.9.5+git.176.375e1f05788-3.6.1,libwbclient0-32bit-4.9.5+git.176.375e1f05788-3.6.1,samba-4.9.5+git.176.375e1f05788-3.6.1,samba-client-4.9.5+git.176.375e1f05788-3.6.1,samba-core-devel-4.9.5+git.176.375e1f05788-3.6.1,samba-libs-4.9.5+git.176.375e1f05788-3.6.1,samba-libs-32bit-4.9.5+git.176.375e1f05788-3.6.1,samba-libs-python3-4.9.5+git.176.375e1f05788-3.6.1,samba-python3-4.9.5+git.176.375e1f05788-3.6.1,samba-winbind-4.9.5+git.176.375e1f05788-3.6.1,samba-winbind-32bit-4.9.5+git.176.375e1f05788-3.6.1,ctdb-4.9.5+git.176.375e1f05788-3.6.1,libsamba-policy0-4.9.5+git.176.375e1f05788-3.6.1,samba-ad-dc-4.9.5+git.176.375e1f05788-3.6.1,samba-dsdb-modules-4.9.5+git.176.375e1f05788-3.6.1,samba-libs-python-4.9.5+git.176.375e1f05788-3.6.1,samba-python-4.9.5+git.176.375e1f05788-3.6.1 |
CVE-2019-9674 | 20 | 6.5 | moderate | libpython2_7-1_0-2.7.17-7.35.1,python-2.7.17-7.35.1,python-base-2.7.17-7.35.1,python-curses-2.7.17-7.38.1,python-devel-2.7.17-7.38.1,python-gdbm-2.7.17-7.38.1,python-xml-2.7.17-7.38.1,python-tk-2.7.17-7.35.1,python3-tools-3.6.10-3.47.2,python-tk-2.7.17-7.38.1,libpython2_7-1_0-2.7.17-7.38.1,python-2.7.17-7.38.1,python-base-2.7.17-7.38.1,libpython3_6m1_0-3.6.10-3.47.2,python3-3.6.10-3.47.2,python3-base-3.6.10-3.47.2,python3-curses-3.6.10-3.47.2,python3-dbm-3.6.10-3.47.2,python3-devel-3.6.10-3.47.2,python3-idle-3.6.10-3.47.2,python3-tk-3.6.10-3.47.2,python-curses-2.7.17-7.35.1,python-devel-2.7.17-7.35.1,python-gdbm-2.7.17-7.35.1,python-xml-2.7.17-7.35.1 |
CVE-2023-37206 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2019-14907 | 7 | 6.5 | moderate | libdcerpc-binding0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-binding0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-python3-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-client-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-core-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-ad-dc-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-dsdb-modules-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python-4.9.5+git.243.e76c5cb3d97-3.21.1,ctdb-4.9.5+git.243.e76c5cb3d97-3.21.1 |
CVE-2021-43337 | 377 | 6.5 | important | libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-openlava-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1,libnss_slurm2_22_05-22.05.5-150100.3.3.1,libpmi0_22_05-22.05.5-150100.3.3.1,libslurm38-22.05.5-150100.3.3.1,pdsh-2.34-150100.10.14.1,pdsh-dshgroup-2.34-150100.10.14.1,pdsh-genders-2.34-150100.10.14.1,pdsh-machines-2.34-150100.10.14.1,pdsh-netgroup-2.34-150100.10.14.1,pdsh-slurm-2.34-150100.10.14.1,pdsh-slurm_20_02-2.34-150100.10.14.1,pdsh-slurm_22_05-2.34-150100.10.14.1,perl-slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-22.05.5-150100.3.3.1,slurm_22_05-auth-none-22.05.5-150100.3.3.1,slurm_22_05-config-22.05.5-150100.3.3.1,slurm_22_05-config-man-22.05.5-150100.3.3.1,slurm_22_05-devel-22.05.5-150100.3.3.1,slurm_22_05-doc-22.05.5-150100.3.3.1,slurm_22_05-lua-22.05.5-150100.3.3.1,slurm_22_05-munge-22.05.5-150100.3.3.1,slurm_22_05-node-22.05.5-150100.3.3.1,slurm_22_05-pam_slurm-22.05.5-150100.3.3.1,slurm_22_05-plugins-22.05.5-150100.3.3.1,slurm_22_05-rest-22.05.5-150100.3.3.1,slurm_22_05-slurmdbd-22.05.5-150100.3.3.1,slurm_22_05-sql-22.05.5-150100.3.3.1,slurm_22_05-sview-22.05.5-150100.3.3.1,slurm_22_05-torque-22.05.5-150100.3.3.1,slurm_22_05-webdoc-22.05.5-150100.3.3.1 |
CVE-2022-3598 | 50 | 6.5 | important | libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1 |
CVE-2020-6481 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-17357 | 82 | 6.5 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2021-21139 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2023-41080 | 38 | 6.5 | important | tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1,tomcat-9.0.36-150100.4.98.1,tomcat-admin-webapps-9.0.36-150100.4.98.1,tomcat-el-3_0-api-9.0.36-150100.4.98.1,tomcat-jsp-2_3-api-9.0.36-150100.4.98.1,tomcat-lib-9.0.36-150100.4.98.1,tomcat-servlet-4_0-api-9.0.36-150100.4.98.1,tomcat-webapps-9.0.36-150100.4.98.1 |
CVE-2020-15982 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2017-3238 | 18 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-4732 | 19 | 6.5 | important | java-1_8_0-ibm-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-alsa-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-devel-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-plugin-1.8.0_sr6.5-3.33.2 |
CVE-2018-20821 | 112 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2019-13114 | 254 | 6.5 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2022-23035 | 23 | 6.5 | important | xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2 |
CVE-2020-6472 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-6865 | -293 | 6.5 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-13050 | 18 | 6.5 | important | gpg2-2.2.5-4.11.1,gpg2-lang-2.2.5-4.11.1 |
CVE-2021-21130 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2019-8615 | 48 | 6.5 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-15985 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-22739 | 7 | 6.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-13934 | 10 | 6.5 | important | tomcat-9.0.36-4.41.2,tomcat-admin-webapps-9.0.36-4.41.2,tomcat-el-3_0-api-9.0.36-4.41.2,tomcat-jsp-2_3-api-9.0.36-4.41.2,tomcat-lib-9.0.36-4.41.2,tomcat-servlet-4_0-api-9.0.36-4.41.2,tomcat-webapps-9.0.36-4.41.2 |
CVE-2020-6563 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2020-8492 | 25 | 6.5 | moderate | libpython2_7-1_0-2.7.17-7.35.1,python-2.7.17-7.35.1,python-base-2.7.17-7.35.1,libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,python-tk-2.7.17-7.35.1,python3-tools-3.6.10-3.47.2,python3-tools-3.6.12-3.67.2,libpython3_6m1_0-3.6.10-3.47.2,python3-3.6.10-3.47.2,python3-base-3.6.10-3.47.2,python3-curses-3.6.10-3.47.2,python3-dbm-3.6.10-3.47.2,python3-devel-3.6.10-3.47.2,python3-idle-3.6.10-3.47.2,python3-tk-3.6.10-3.47.2,python-curses-2.7.17-7.35.1,python-devel-2.7.17-7.35.1,python-gdbm-2.7.17-7.35.1,python-xml-2.7.17-7.35.1 |
CVE-2020-6483 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-25598 | 12 | 6.5 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2020-6557 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2022-3626 | 35 | 6.5 | important | libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1 |
CVE-2021-0165 | 9 | 6.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2020-6565 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2019-13740 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-12220 | 112 | 6.5 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2020-6456 | 11 | 6.5 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-13742 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2017-10379 | 23 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-2817 | 30 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6561 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2021-37533 | 101 | 6.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-2520 | 50 | 6.5 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2020-6495 | 14 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-25728 | -599 | 6.5 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2023-6860 | -293 | 6.5 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2018-17434 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2023-0415 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2023-28362 | 25 | 6.5 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.18.1 |
CVE-2023-0413 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2018-2640 | 26 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-25214 | 7 | 6.5 | important | bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1,bind-9.16.6-12.49.1,bind-chrootenv-9.16.6-12.49.1,bind-devel-9.16.6-12.49.1,bind-doc-9.16.6-12.49.1,bind-utils-9.16.6-12.49.1,libbind9-1600-9.16.6-12.49.1,libdns1605-9.16.6-12.49.1,libirs-devel-9.16.6-12.49.1,libirs1601-9.16.6-12.49.1,libisc1606-9.16.6-12.49.1,libisccc1600-9.16.6-12.49.1,libisccfg1600-9.16.6-12.49.1,libns1604-9.16.6-12.49.1,python3-bind-9.16.6-12.49.1 |
CVE-2020-6463 | 27 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1,MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2,MozillaThunderbird-68.11.0-3.91.1,MozillaThunderbird-translations-common-68.11.0-3.91.1,MozillaThunderbird-translations-other-68.11.0-3.91.1 |
CVE-2022-1012 | 43 | 6.5 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2020-3862 | 8 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2022-1941 | 47 | 6.5 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2020-6491 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2022-22760 | 15 | 6.5 | important | MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1,MozillaFirefox-91.6.0-150.18.1,MozillaFirefox-devel-91.6.0-150.18.1,MozillaFirefox-translations-common-91.6.0-150.18.1,MozillaFirefox-translations-other-91.6.0-150.18.1 |
CVE-2022-0155 | -208 | 6.5 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2023-38599 | 6 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1,libjavascriptcoregtk-4_0-18-2.40.5-150000.3.144.1,libwebkit2gtk-4_0-37-2.40.5-150000.3.144.1,libwebkit2gtk3-lang-2.40.5-150000.3.144.1,typelib-1_0-JavaScriptCore-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2-4_0-2.40.5-150000.3.144.1,typelib-1_0-WebKit2WebExtension-4_0-2.40.5-150000.3.144.1,webkit2gtk-4_0-injected-bundles-2.40.5-150000.3.144.1,webkit2gtk3-devel-2.40.5-150000.3.144.1 |
CVE-2023-4045 | -432 | 6.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2019-5869 | 5 | 6.5 | moderate | chromedriver-76.0.3809.132-bp151.3.9.1,chromium-76.0.3809.132-bp151.3.9.1 |
CVE-2019-8690 | 24 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2022-30293 | 34 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1,libjavascriptcoregtk-4_0-18-2.36.3-150000.3.103.1,libwebkit2gtk-4_0-37-2.36.3-150000.3.103.1,libwebkit2gtk3-lang-2.36.3-150000.3.103.1,typelib-1_0-JavaScriptCore-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2-4_0-2.36.3-150000.3.103.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.3-150000.3.103.1,webkit2gtk-4_0-injected-bundles-2.36.3-150000.3.103.1,webkit2gtk3-devel-2.36.3-150000.3.103.1 |
CVE-2019-12218 | 112 | 6.5 | moderate | libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1 |
CVE-2019-12779 | 28 | 6.5 | moderate | libqb-devel-1.0.3+20190326.a521604-3.3.1,libqb-tests-1.0.3+20190326.a521604-3.3.1,libqb-tools-1.0.3+20190326.a521604-3.3.1,libqb20-1.0.3+20190326.a521604-3.3.1,libqb-devel-1.0.3+20190326.a521604-bp151.2.3.1,libqb-devel-64bit-1.0.3+20190326.a521604-bp151.2.3.1,libqb-tests-1.0.3+20190326.a521604-bp151.2.3.1,libqb-tools-1.0.3+20190326.a521604-bp151.2.3.1,libqb20-1.0.3+20190326.a521604-bp151.2.3.1,libqb20-64bit-1.0.3+20190326.a521604-bp151.2.3.1 |
CVE-2023-27954 | -12 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2022-31629 | 20 | 6.5 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-6562 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2019-5872 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2018-19797 | 253 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2019-13697 | 3 | 6.5 | important | chromedriver-77.0.3865.120-bp151.3.18.1,chromium-77.0.3865.120-bp151.3.18.1 |
CVE-2019-5857 | 16 | 6.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-10730 | 25 | 6.5 | moderate | libsamba-policy0-4.9.5+git.343.4bc358522a9-3.38.1,samba-ad-dc-4.9.5+git.343.4bc358522a9-3.38.1,samba-dsdb-modules-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python-4.9.5+git.343.4bc358522a9-3.38.1,samba-python-4.9.5+git.343.4bc358522a9-3.38.1,ctdb-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-binding0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc-samr0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-4.9.5+git.343.4bc358522a9-3.38.1,libdcerpc0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-krb5pac0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-nbt0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard-devel-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-4.9.5+git.343.4bc358522a9-3.38.1,libndr-standard0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-4.9.5+git.343.4bc358522a9-3.38.1,libndr0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi-devel-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-4.9.5+git.343.4bc358522a9-3.38.1,libnetapi0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-credentials0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-errors0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-hostconfig0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-passdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy-python3-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-policy0-python3-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-4.9.5+git.343.4bc358522a9-3.38.1,libsamba-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-4.9.5+git.343.4bc358522a9-3.38.1,libsamdb0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-4.9.5+git.343.4bc358522a9-3.38.1,libsmbconf0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap-devel-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-4.9.5+git.343.4bc358522a9-3.38.1,libsmbldap2-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util-devel-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-4.9.5+git.343.4bc358522a9-3.38.1,libtevent-util0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient-devel-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-4.9.5+git.343.4bc358522a9-3.38.1,libwbclient0-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-4.9.5+git.343.4bc358522a9-3.38.1,samba-client-4.9.5+git.343.4bc358522a9-3.38.1,samba-core-devel-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-32bit-4.9.5+git.343.4bc358522a9-3.38.1,samba-libs-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-python3-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-4.9.5+git.343.4bc358522a9-3.38.1,samba-winbind-32bit-4.9.5+git.343.4bc358522a9-3.38.1,python-ldb-1.4.6-3.5.2,python-ldb-devel-1.4.6-3.5.2,ldb-tools-1.4.6-3.5.2,libldb-devel-1.4.6-3.5.2,libldb1-1.4.6-3.5.2,libldb1-32bit-1.4.6-3.5.2,python3-ldb-1.4.6-3.5.2,python3-ldb-devel-1.4.6-3.5.2 |
CVE-2020-15563 | 4 | 6.5 | important | xen-4.12.3_04-3.22.1,xen-devel-4.12.3_04-3.22.1,xen-tools-4.12.3_04-3.22.1,xen-libs-4.12.3_04-3.22.1,xen-tools-domU-4.12.3_04-3.22.1 |
CVE-2017-3258 | 18 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-13753 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-8285 | 9 | 6.5 | moderate | curl-7.60.0-3.35.1,libcurl-devel-7.60.0-3.35.1,libcurl4-7.60.0-3.35.1,libcurl4-32bit-7.60.0-3.35.1 |
CVE-2019-20013 | 26 | 6.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2018-17432 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-20190 | 239 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2021-3667 | 26 | 6.5 | important | libvirt-5.1.0-8.29.1,libvirt-admin-5.1.0-8.29.1,libvirt-bash-completion-5.1.0-8.29.1,libvirt-client-5.1.0-8.29.1,libvirt-daemon-5.1.0-8.29.1,libvirt-daemon-config-network-5.1.0-8.29.1,libvirt-daemon-config-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-interface-5.1.0-8.29.1,libvirt-daemon-driver-libxl-5.1.0-8.29.1,libvirt-daemon-driver-lxc-5.1.0-8.29.1,libvirt-daemon-driver-network-5.1.0-8.29.1,libvirt-daemon-driver-nodedev-5.1.0-8.29.1,libvirt-daemon-driver-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-qemu-5.1.0-8.29.1,libvirt-daemon-driver-secret-5.1.0-8.29.1,libvirt-daemon-driver-storage-5.1.0-8.29.1,libvirt-daemon-driver-storage-core-5.1.0-8.29.1,libvirt-daemon-driver-storage-disk-5.1.0-8.29.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.29.1,libvirt-daemon-driver-storage-logical-5.1.0-8.29.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.29.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.29.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.29.1,libvirt-daemon-hooks-5.1.0-8.29.1,libvirt-daemon-lxc-5.1.0-8.29.1,libvirt-daemon-qemu-5.1.0-8.29.1,libvirt-daemon-xen-5.1.0-8.29.1,libvirt-devel-5.1.0-8.29.1,libvirt-doc-5.1.0-8.29.1,libvirt-libs-5.1.0-8.29.1,libvirt-lock-sanlock-5.1.0-8.29.1,libvirt-nss-5.1.0-8.29.1,libvirt-5.1.0-8.29.1,libvirt-admin-5.1.0-8.29.1,libvirt-bash-completion-5.1.0-8.29.1,libvirt-client-5.1.0-8.29.1,libvirt-daemon-5.1.0-8.29.1,libvirt-daemon-config-network-5.1.0-8.29.1,libvirt-daemon-config-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-interface-5.1.0-8.29.1,libvirt-daemon-driver-libxl-5.1.0-8.29.1,libvirt-daemon-driver-lxc-5.1.0-8.29.1,libvirt-daemon-driver-network-5.1.0-8.29.1,libvirt-daemon-driver-nodedev-5.1.0-8.29.1,libvirt-daemon-driver-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-qemu-5.1.0-8.29.1,libvirt-daemon-driver-secret-5.1.0-8.29.1,libvirt-daemon-driver-storage-5.1.0-8.29.1,libvirt-daemon-driver-storage-core-5.1.0-8.29.1,libvirt-daemon-driver-storage-disk-5.1.0-8.29.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.29.1,libvirt-daemon-driver-storage-logical-5.1.0-8.29.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.29.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.29.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.29.1,libvirt-daemon-hooks-5.1.0-8.29.1,libvirt-daemon-lxc-5.1.0-8.29.1,libvirt-daemon-qemu-5.1.0-8.29.1,libvirt-daemon-xen-5.1.0-8.29.1,libvirt-devel-5.1.0-8.29.1,libvirt-doc-5.1.0-8.29.1,libvirt-libs-5.1.0-8.29.1,libvirt-lock-sanlock-5.1.0-8.29.1,libvirt-nss-5.1.0-8.29.1,libvirt-5.1.0-8.29.1,libvirt-admin-5.1.0-8.29.1,libvirt-bash-completion-5.1.0-8.29.1,libvirt-client-5.1.0-8.29.1,libvirt-daemon-5.1.0-8.29.1,libvirt-daemon-config-network-5.1.0-8.29.1,libvirt-daemon-config-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-interface-5.1.0-8.29.1,libvirt-daemon-driver-libxl-5.1.0-8.29.1,libvirt-daemon-driver-lxc-5.1.0-8.29.1,libvirt-daemon-driver-network-5.1.0-8.29.1,libvirt-daemon-driver-nodedev-5.1.0-8.29.1,libvirt-daemon-driver-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-qemu-5.1.0-8.29.1,libvirt-daemon-driver-secret-5.1.0-8.29.1,libvirt-daemon-driver-storage-5.1.0-8.29.1,libvirt-daemon-driver-storage-core-5.1.0-8.29.1,libvirt-daemon-driver-storage-disk-5.1.0-8.29.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.29.1,libvirt-daemon-driver-storage-logical-5.1.0-8.29.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.29.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.29.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.29.1,libvirt-daemon-hooks-5.1.0-8.29.1,libvirt-daemon-lxc-5.1.0-8.29.1,libvirt-daemon-qemu-5.1.0-8.29.1,libvirt-daemon-xen-5.1.0-8.29.1,libvirt-devel-5.1.0-8.29.1,libvirt-doc-5.1.0-8.29.1,libvirt-libs-5.1.0-8.29.1,libvirt-lock-sanlock-5.1.0-8.29.1,libvirt-nss-5.1.0-8.29.1,libvirt-5.1.0-8.29.1,libvirt-admin-5.1.0-8.29.1,libvirt-bash-completion-5.1.0-8.29.1,libvirt-client-5.1.0-8.29.1,libvirt-daemon-5.1.0-8.29.1,libvirt-daemon-config-network-5.1.0-8.29.1,libvirt-daemon-config-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-interface-5.1.0-8.29.1,libvirt-daemon-driver-libxl-5.1.0-8.29.1,libvirt-daemon-driver-lxc-5.1.0-8.29.1,libvirt-daemon-driver-network-5.1.0-8.29.1,libvirt-daemon-driver-nodedev-5.1.0-8.29.1,libvirt-daemon-driver-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-qemu-5.1.0-8.29.1,libvirt-daemon-driver-secret-5.1.0-8.29.1,libvirt-daemon-driver-storage-5.1.0-8.29.1,libvirt-daemon-driver-storage-core-5.1.0-8.29.1,libvirt-daemon-driver-storage-disk-5.1.0-8.29.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.29.1,libvirt-daemon-driver-storage-logical-5.1.0-8.29.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.29.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.29.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.29.1,libvirt-daemon-hooks-5.1.0-8.29.1,libvirt-daemon-lxc-5.1.0-8.29.1,libvirt-daemon-qemu-5.1.0-8.29.1,libvirt-daemon-xen-5.1.0-8.29.1,libvirt-devel-5.1.0-8.29.1,libvirt-doc-5.1.0-8.29.1,libvirt-libs-5.1.0-8.29.1,libvirt-lock-sanlock-5.1.0-8.29.1,libvirt-nss-5.1.0-8.29.1,libvirt-5.1.0-8.29.1,libvirt-admin-5.1.0-8.29.1,libvirt-bash-completion-5.1.0-8.29.1,libvirt-client-5.1.0-8.29.1,libvirt-daemon-5.1.0-8.29.1,libvirt-daemon-config-network-5.1.0-8.29.1,libvirt-daemon-config-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-interface-5.1.0-8.29.1,libvirt-daemon-driver-libxl-5.1.0-8.29.1,libvirt-daemon-driver-lxc-5.1.0-8.29.1,libvirt-daemon-driver-network-5.1.0-8.29.1,libvirt-daemon-driver-nodedev-5.1.0-8.29.1,libvirt-daemon-driver-nwfilter-5.1.0-8.29.1,libvirt-daemon-driver-qemu-5.1.0-8.29.1,libvirt-daemon-driver-secret-5.1.0-8.29.1,libvirt-daemon-driver-storage-5.1.0-8.29.1,libvirt-daemon-driver-storage-core-5.1.0-8.29.1,libvirt-daemon-driver-storage-disk-5.1.0-8.29.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.29.1,libvirt-daemon-driver-storage-logical-5.1.0-8.29.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.29.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.29.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.29.1,libvirt-daemon-hooks-5.1.0-8.29.1,libvirt-daemon-lxc-5.1.0-8.29.1,libvirt-daemon-qemu-5.1.0-8.29.1,libvirt-daemon-xen-5.1.0-8.29.1,libvirt-devel-5.1.0-8.29.1,libvirt-doc-5.1.0-8.29.1,libvirt-libs-5.1.0-8.29.1,libvirt-lock-sanlock-5.1.0-8.29.1,libvirt-nss-5.1.0-8.29.1 |
CVE-2020-12823 | 57 | 6.5 | moderate | openconnect-7.08-6.9.1,openconnect-devel-7.08-6.9.1,openconnect-lang-7.08-6.9.1 |
CVE-2021-26931 | 26 | 6.5 | important | kernel-livepatch-4_12_14-197_64-default-6-2.2,kernel-livepatch-4_12_14-197_72-default-5-2.2,kernel-livepatch-4_12_14-197_40-default-11-2.2,kernel-livepatch-4_12_14-197_48-default-9-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_83-default-4-2.2,kernel-livepatch-4_12_14-197_75-default-5-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-default-man-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_45-default-9-2.2,cluster-md-kmp-default-4.12.14-197.86.1,dlm-kmp-default-4.12.14-197.86.1,gfs2-kmp-default-4.12.14-197.86.1,ocfs2-kmp-default-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_56-default-8-2.2,kernel-livepatch-4_12_14-197_78-default-5-2.2,kernel-livepatch-4_12_14-197_51-default-9-2.2,kernel-default-livepatch-4.12.14-197.86.1,kernel-default-livepatch-devel-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_86-default-1-3.3.1,kernel-livepatch-4_12_14-197_67-default-6-2.2,kernel-livepatch-4_12_14-197_61-default-7-2.2,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1 |
CVE-2020-6564 | 7 | 6.5 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2020-20895 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2023-2650 | 14 | 6.5 | important | libopenssl-1_1-devel-1.1.0i-150100.14.51.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-1.1.0i-150100.14.51.1,libopenssl1_1-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1,openssl-1_1-1.1.0i-150100.14.51.1,libopenssl-1_1-devel-1.1.0i-150100.14.51.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-1.1.0i-150100.14.51.1,libopenssl1_1-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1,openssl-1_1-1.1.0i-150100.14.51.1,libopenssl-1_1-devel-1.1.0i-150100.14.51.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-1.1.0i-150100.14.51.1,libopenssl1_1-32bit-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-1.1.0i-150100.14.51.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1,openssl-1_1-1.1.0i-150100.14.51.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.76.1,libopenssl1_0_0-1.0.2p-150000.3.76.1,openssl-1_0_0-1.0.2p-150000.3.76.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.76.1,libopenssl1_0_0-1.0.2p-150000.3.76.1,openssl-1_0_0-1.0.2p-150000.3.76.1 |
CVE-2020-11017 | 65 | 6.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-5852 | 16 | 6.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2018-12130 | 216 | 6.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,ucode-intel-20190618-3.3.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1,libvirt-libs-5.1.0-8.3.1,libvirt-5.1.0-8.3.1,libvirt-admin-5.1.0-8.3.1,libvirt-bash-completion-5.1.0-8.3.1,libvirt-client-5.1.0-8.3.1,libvirt-daemon-5.1.0-8.3.1,libvirt-daemon-config-network-5.1.0-8.3.1,libvirt-daemon-config-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-interface-5.1.0-8.3.1,libvirt-daemon-driver-libxl-5.1.0-8.3.1,libvirt-daemon-driver-lxc-5.1.0-8.3.1,libvirt-daemon-driver-network-5.1.0-8.3.1,libvirt-daemon-driver-nodedev-5.1.0-8.3.1,libvirt-daemon-driver-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-qemu-5.1.0-8.3.1,libvirt-daemon-driver-secret-5.1.0-8.3.1,libvirt-daemon-driver-storage-5.1.0-8.3.1,libvirt-daemon-driver-storage-core-5.1.0-8.3.1,libvirt-daemon-driver-storage-disk-5.1.0-8.3.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.3.1,libvirt-daemon-driver-storage-logical-5.1.0-8.3.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.3.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.3.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.3.1,libvirt-daemon-hooks-5.1.0-8.3.1,libvirt-daemon-lxc-5.1.0-8.3.1,libvirt-daemon-qemu-5.1.0-8.3.1,libvirt-daemon-xen-5.1.0-8.3.1,libvirt-devel-5.1.0-8.3.1,libvirt-doc-5.1.0-8.3.1,libvirt-lock-sanlock-5.1.0-8.3.1,libvirt-nss-5.1.0-8.3.1 |
CVE-2020-8287 | 6 | 6.5 | moderate | nodejs8-8.17.0-3.42.2,nodejs8-devel-8.17.0-3.42.2,nodejs8-docs-8.17.0-3.42.2,npm8-8.17.0-3.42.2,nodejs8-8.17.0-3.42.2,nodejs8-devel-8.17.0-3.42.2,nodejs8-docs-8.17.0-3.42.2,npm8-8.17.0-3.42.2,nodejs8-8.17.0-3.42.2,nodejs8-devel-8.17.0-3.42.2,nodejs8-docs-8.17.0-3.42.2,npm8-8.17.0-3.42.2,nodejs8-8.17.0-3.42.2,nodejs8-devel-8.17.0-3.42.2,nodejs8-docs-8.17.0-3.42.2,npm8-8.17.0-3.42.2,nodejs8-8.17.0-3.42.2,nodejs8-devel-8.17.0-3.42.2,nodejs8-docs-8.17.0-3.42.2,npm8-8.17.0-3.42.2,nodejs10-10.23.1-1.30.1,nodejs10-devel-10.23.1-1.30.1,nodejs10-docs-10.23.1-1.30.1,npm10-10.23.1-1.30.1 |
CVE-2020-25597 | 12 | 6.5 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2018-19039 | 690 | 6.5 | moderate | grafana-7.1.5-bp151.2.1 |
CVE-2021-41179 | 55 | 6.5 | important | nextcloud-20.0.14-bp153.2.9.1,nextcloud-apache-20.0.14-bp153.2.9.1 |
CVE-2020-27824 | 687 | 6.5 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2020-29568 | 63 | 6.5 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1 |
CVE-2023-3482 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2020-6511 | 0 | 6.5 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-38093 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2022-23471 | 5 | 6.5 | important | containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.6.16-150000.82.2,containerd-ctr-1.6.16-150000.82.2,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.6.16-150000.82.2,containerd-ctr-1.6.16-150000.82.2,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1,containerd-1.6.16-150000.82.2,containerd-ctr-1.6.16-150000.82.2,containerd-1.6.12-150000.79.1,containerd-ctr-1.6.12-150000.79.1 |
CVE-2021-3483 | 9 | 6.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-18902 | 14 | 6.5 | important | wicked-0.6.60-3.10.1,wicked-service-0.6.60-3.10.1 |
CVE-2020-16040 | 4 | 6.5 | important | chromedriver-87.0.4280.88-bp151.3.147.1,chromium-87.0.4280.88-bp151.3.147.1 |
CVE-2019-15621 | 10 | 6.5 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2014-3596 | 20 | 6.5 | moderate | axis-1.4-5.8.1 |
CVE-2019-13709 | 11 | 6.5 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-6494 | 14 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2023-6209 | -315 | 6.5 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2023-39615 | 19 | 6.5 | important | libxml2-2-2.9.7-150000.3.60.1,libxml2-2-32bit-2.9.7-150000.3.60.1,libxml2-devel-2.9.7-150000.3.60.1,libxml2-tools-2.9.7-150000.3.60.1,python2-libxml2-python-2.9.7-150000.3.60.1,python3-libxml2-python-2.9.7-150000.3.60.1,libxml2-2-2.9.7-150000.3.60.1,libxml2-2-32bit-2.9.7-150000.3.60.1,libxml2-devel-2.9.7-150000.3.60.1,libxml2-tools-2.9.7-150000.3.60.1,python2-libxml2-python-2.9.7-150000.3.60.1,python3-libxml2-python-2.9.7-150000.3.60.1,libxml2-2-2.9.7-150000.3.60.1,libxml2-2-32bit-2.9.7-150000.3.60.1,libxml2-devel-2.9.7-150000.3.60.1,libxml2-tools-2.9.7-150000.3.60.1,python2-libxml2-python-2.9.7-150000.3.60.1,python3-libxml2-python-2.9.7-150000.3.60.1 |
CVE-2020-14765 | 20 | 6.5 | moderate | libmariadb-devel-3.1.11-3.22.2,libmariadb_plugins-3.1.11-3.22.2,libmysqld-devel-10.2.36-3.34.4,libmysqld19-10.2.36-3.34.4,mariadb-10.2.36-3.34.4,mariadb-client-10.2.36-3.34.4,mariadb-errormessages-10.2.36-3.34.4,mariadb-tools-10.2.36-3.34.4,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.11-3.22.2,libmariadbprivate-3.1.11-3.22.2 |
CVE-2020-0499 | 8 | 6.5 | moderate | flac-devel-1.3.2-3.6.1,libFLAC++6-1.3.2-3.6.1,libFLAC8-1.3.2-3.6.1,flac-1.3.2-3.6.1,libFLAC8-32bit-1.3.2-3.6.1 |
CVE-2022-41317 | 13 | 6.5 | important | squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1,squid-4.17-150000.5.35.1 |
CVE-2020-15986 | -70 | 6.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2023-4459 | 28 | 6.5 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2022-2553 | 4 | 6.5 | important | booth-1.0-150100.11.3.1 |
CVE-2021-23840 | 10 | 6.5 | moderate | libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1 |
CVE-2020-20899 | 35 | 6.5 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2020-6446 | 11 | 6.5 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2018-19838 | 253 | 6.5 | moderate | libsass-3_6_1-1-3.6.1-bp151.4.3.1,libsass-devel-3.6.1-bp151.4.3.1 |
CVE-2018-19625 | 496 | 6.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-12415 | 7 | 6.5 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2021-21137 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-6794 | 6 | 6.5 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1 |
CVE-2020-10703 | 30 | 6.5 | important | libvirt-libs-5.1.0-8.16.1,libvirt-5.1.0-8.16.1,libvirt-admin-5.1.0-8.16.1,libvirt-bash-completion-5.1.0-8.16.1,libvirt-client-5.1.0-8.16.1,libvirt-daemon-5.1.0-8.16.1,libvirt-daemon-config-network-5.1.0-8.16.1,libvirt-daemon-config-nwfilter-5.1.0-8.16.1,libvirt-daemon-driver-interface-5.1.0-8.16.1,libvirt-daemon-driver-libxl-5.1.0-8.16.1,libvirt-daemon-driver-lxc-5.1.0-8.16.1,libvirt-daemon-driver-network-5.1.0-8.16.1,libvirt-daemon-driver-nodedev-5.1.0-8.16.1,libvirt-daemon-driver-nwfilter-5.1.0-8.16.1,libvirt-daemon-driver-qemu-5.1.0-8.16.1,libvirt-daemon-driver-secret-5.1.0-8.16.1,libvirt-daemon-driver-storage-5.1.0-8.16.1,libvirt-daemon-driver-storage-core-5.1.0-8.16.1,libvirt-daemon-driver-storage-disk-5.1.0-8.16.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.16.1,libvirt-daemon-driver-storage-logical-5.1.0-8.16.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.16.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.16.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.16.1,libvirt-daemon-hooks-5.1.0-8.16.1,libvirt-daemon-lxc-5.1.0-8.16.1,libvirt-daemon-qemu-5.1.0-8.16.1,libvirt-daemon-xen-5.1.0-8.16.1,libvirt-devel-5.1.0-8.16.1,libvirt-doc-5.1.0-8.16.1,libvirt-lock-sanlock-5.1.0-8.16.1,libvirt-nss-5.1.0-8.16.1 |
CVE-2018-17435 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-13670 | 8 | 6.5 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2016-3492 | 2540 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-11721 | 84 | 6.5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-20382 | 27 | 6.5 | important | qemu-3.1.1.1-9.14.1,qemu-arm-3.1.1.1-9.14.1,qemu-audio-alsa-3.1.1.1-9.14.1,qemu-audio-oss-3.1.1.1-9.14.1,qemu-audio-pa-3.1.1.1-9.14.1,qemu-block-curl-3.1.1.1-9.14.1,qemu-block-iscsi-3.1.1.1-9.14.1,qemu-block-rbd-3.1.1.1-9.14.1,qemu-block-ssh-3.1.1.1-9.14.1,qemu-guest-agent-3.1.1.1-9.14.1,qemu-ipxe-1.0.0+-9.14.1,qemu-kvm-3.1.1.1-9.14.1,qemu-lang-3.1.1.1-9.14.1,qemu-ppc-3.1.1.1-9.14.1,qemu-s390-3.1.1.1-9.14.1,qemu-seabios-1.12.0-9.14.1,qemu-sgabios-8-9.14.1,qemu-ui-curses-3.1.1.1-9.14.1,qemu-ui-gtk-3.1.1.1-9.14.1,qemu-vgabios-1.12.0-9.14.1,qemu-x86-3.1.1.1-9.14.1,qemu-tools-3.1.1.1-9.14.1 |
CVE-2023-0412 | 14 | 6.5 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2023-37210 | -448 | 6.5 | important | MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1,MozillaFirefox-115.0-150000.150.91.1,MozillaFirefox-branding-SLE-115-150000.4.25.1,MozillaFirefox-devel-115.0-150000.150.91.1,MozillaFirefox-translations-common-115.0-150000.150.91.1,MozillaFirefox-translations-other-115.0-150000.150.91.1 |
CVE-2019-13207 | -82 | 6.5 | moderate | nsd-4.3.4-bp152.2.3.1 |
CVE-2022-22742 | 7 | 6.5 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-6401 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-6397 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-12425 | 7 | 6.5 | important | MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2021-1820 | 178 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-21131 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2023-41983 | 8 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2023-5171 | -376 | 6.5 | important | MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1,MozillaFirefox-115.3.0-150000.150.107.1,MozillaFirefox-devel-115.3.0-150000.150.107.1,MozillaFirefox-translations-common-115.3.0-150000.150.107.1,MozillaFirefox-translations-other-115.3.0-150000.150.107.1 |
CVE-2021-29982 | 33 | 6.5 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2020-6521 | 0 | 6.5 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2015-9542 | 70 | 6.5 | moderate | pam_radius-1.4.0-3.3.1,pam_radius-1.4.0-3.3.1,pam_radius-1.4.0-3.3.1,pam_radius-1.4.0-3.3.1,pam_radius-1.4.0-3.3.1 |
CVE-2022-3627 | 35 | 6.5 | important | libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1,libtiff-devel-4.0.9-150000.45.19.1,libtiff5-4.0.9-150000.45.19.1,libtiff5-32bit-4.0.9-150000.45.19.1 |
CVE-2023-25361 | 55 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2019-13737 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2021-21136 | 7 | 6.5 | important | chromedriver-88.0.4324.96-bp151.3.156.1,chromium-88.0.4324.96-bp151.3.156.1 |
CVE-2020-29483 | 8 | 6.5 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2020-6393 | -317 | 6.5 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-2974 | 61 | 6.5 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-22935 | 1 | 6.5 | important | python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.63.1,salt-3002.2-150100.63.1,salt-api-3002.2-150100.63.1,salt-bash-completion-3002.2-150100.63.1,salt-cloud-3002.2-150100.63.1,salt-doc-3002.2-150100.63.1,salt-fish-completion-3002.2-150100.63.1,salt-master-3002.2-150100.63.1,salt-minion-3002.2-150100.63.1,salt-proxy-3002.2-150100.63.1,salt-ssh-3002.2-150100.63.1,salt-standalone-formulas-configuration-3002.2-150100.63.1,salt-syndic-3002.2-150100.63.1,salt-transactional-update-3002.2-150100.63.1,salt-zsh-completion-3002.2-150100.63.1,python3-salt-3002.2-150100.57.1,salt-3002.2-150100.57.1,salt-api-3002.2-150100.57.1,salt-bash-completion-3002.2-150100.57.1,salt-cloud-3002.2-150100.57.1,salt-doc-3002.2-150100.57.1,salt-fish-completion-3002.2-150100.57.1,salt-master-3002.2-150100.57.1,salt-minion-3002.2-150100.57.1,salt-proxy-3002.2-150100.57.1,salt-ssh-3002.2-150100.57.1,salt-standalone-formulas-configuration-3002.2-150100.57.1,salt-syndic-3002.2-150100.57.1,salt-transactional-update-3002.2-150100.57.1,salt-zsh-completion-3002.2-150100.57.1 |
CVE-2019-11372 | 113 | 6.5 | moderate | libmediainfo-devel-18.03-bp151.4.3.2,libmediainfo0-18.03-bp151.4.3.2,libmediainfo0-64bit-18.03-bp151.4.3.2 |
CVE-2020-12418 | 7 | 6.5 | important | MozillaThunderbird-68.10.0-3.88.1,MozillaThunderbird-translations-common-68.10.0-3.88.1,MozillaThunderbird-translations-other-68.10.0-3.88.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2 |
CVE-2022-27777 | 169 | 6.5 | moderate | ruby2.5-rubygem-actionview-5_1-5.1.4-150000.3.6.1,ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1 |
CVE-2018-17436 | 1345 | 6.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2023-4053 | -398 | 6.5 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2019-19118 | 19 | 6.5 | low | python3-Django-2.2.8-bp151.3.6.1 |
CVE-2023-6204 | -315 | 6.5 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-5865 | 16 | 6.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2018-2665 | 26 | 6.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6480 | 29 | 6.5 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-13743 | 7 | 6.5 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2021-41178 | 55 | 6.5 | important | nextcloud-20.0.14-bp153.2.9.1,nextcloud-apache-20.0.14-bp153.2.9.1 |
CVE-2019-13301 | 25 | 6.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-20012 | 26 | 6.5 | moderate | libredwg-devel-0.9.3-bp151.2.3.1,libredwg-tools-0.9.3-bp151.2.3.1,libredwg0-0.9.3-bp151.2.3.1 |
CVE-2023-42883 | 13 | 6.5 | important | libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2,libjavascriptcoregtk-4_0-18-2.42.4-150000.3.163.2,libwebkit2gtk-4_0-37-2.42.4-150000.3.163.2,libwebkit2gtk3-lang-2.42.4-150000.3.163.2,typelib-1_0-JavaScriptCore-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2-4_0-2.42.4-150000.3.163.2,typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150000.3.163.2,webkit2gtk-4_0-injected-bundles-2.42.4-150000.3.163.2,webkit2gtk3-devel-2.42.4-150000.3.163.2 |
CVE-2021-3524 | 29 | 6.5 | important | ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1,ceph-common-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs-devel-14.2.21.403+g69ab6ea274d-3.63.1,libcephfs2-14.2.21.403+g69ab6ea274d-3.63.1,librados-devel-14.2.21.403+g69ab6ea274d-3.63.1,librados2-14.2.21.403+g69ab6ea274d-3.63.1,libradospp-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd-devel-14.2.21.403+g69ab6ea274d-3.63.1,librbd1-14.2.21.403+g69ab6ea274d-3.63.1,librgw-devel-14.2.21.403+g69ab6ea274d-3.63.1,librgw2-14.2.21.403+g69ab6ea274d-3.63.1,python3-ceph-argparse-14.2.21.403+g69ab6ea274d-3.63.1,python3-cephfs-14.2.21.403+g69ab6ea274d-3.63.1,python3-rados-14.2.21.403+g69ab6ea274d-3.63.1,python3-rbd-14.2.21.403+g69ab6ea274d-3.63.1,python3-rgw-14.2.21.403+g69ab6ea274d-3.63.1,rados-objclass-devel-14.2.21.403+g69ab6ea274d-3.63.1 |
CVE-2021-45079 | 16 | 6.5 | important | strongswan-5.8.2-4.17.1,strongswan-doc-5.8.2-4.17.1,strongswan-hmac-5.8.2-4.17.1,strongswan-ipsec-5.8.2-4.17.1,strongswan-libs0-5.8.2-4.17.1,strongswan-5.8.2-4.17.1,strongswan-doc-5.8.2-4.17.1,strongswan-hmac-5.8.2-4.17.1,strongswan-ipsec-5.8.2-4.17.1,strongswan-libs0-5.8.2-4.17.1,strongswan-5.8.2-4.17.1,strongswan-doc-5.8.2-4.17.1,strongswan-hmac-5.8.2-4.17.1,strongswan-ipsec-5.8.2-4.17.1,strongswan-libs0-5.8.2-4.17.1,strongswan-5.8.2-4.17.1,strongswan-doc-5.8.2-4.17.1,strongswan-hmac-5.8.2-4.17.1,strongswan-ipsec-5.8.2-4.17.1,strongswan-libs0-5.8.2-4.17.1,strongswan-5.8.2-4.17.1,strongswan-doc-5.8.2-4.17.1,strongswan-hmac-5.8.2-4.17.1,strongswan-ipsec-5.8.2-4.17.1,strongswan-libs0-5.8.2-4.17.1 |
CVE-2024-0746 | -200 | 6.5 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2019-11730 | 7 | 6.5 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2021-0089 | 100 | 6.5 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2023-46835 | 20 | 6.5 | important | xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1,xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1,xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1 |
CVE-2022-20567 | 39 | 6.4 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2021-3542 | 179 | 6.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2021-45960 | 22 | 6.4 | important | expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1,expat-2.2.5-3.9.1,libexpat-devel-2.2.5-3.9.1,libexpat1-2.2.5-3.9.1,libexpat1-32bit-2.2.5-3.9.1 |
CVE-2019-9495 | 313 | 6.4 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2022-36062 | 83 | 6.4 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-11815 | 40 | 6.4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2022-41848 | 10 | 6.4 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2022-3775 | 13 | 6.4 | important | grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-powerpc-ieee1275-2.02-150100.123.17.1,grub2-s390x-emu-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-powerpc-ieee1275-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1 |
CVE-2020-10543 | 30 | 6.4 | important | perl-doc-5.26.1-7.12.1,perl-32bit-5.26.1-7.12.1,perl-5.26.1-7.12.1,perl-base-5.26.1-7.12.1,perl-base-32bit-5.26.1-7.12.1 |
CVE-2020-1759 | 25 | 6.4 | important | ceph-common-14.2.5.389+gb0f23ac248-3.35.2,libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2,libcephfs2-14.2.5.389+gb0f23ac248-3.35.2,librados-devel-14.2.5.389+gb0f23ac248-3.35.2,librados2-14.2.5.389+gb0f23ac248-3.35.2,libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2,librbd-devel-14.2.5.389+gb0f23ac248-3.35.2,librbd1-14.2.5.389+gb0f23ac248-3.35.2,librgw-devel-14.2.5.389+gb0f23ac248-3.35.2,librgw2-14.2.5.389+gb0f23ac248-3.35.2,python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2,python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2,python3-rados-14.2.5.389+gb0f23ac248-3.35.2,python3-rbd-14.2.5.389+gb0f23ac248-3.35.2,python3-rgw-14.2.5.389+gb0f23ac248-3.35.2,rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2 |
CVE-2020-10690 | 49 | 6.4 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2023-30772 | 23 | 6.4 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2021-21703 | 41 | 6.4 | moderate | apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4 |
CVE-2019-10206 | 267 | 6.4 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2021-28972 | 13 | 6.4 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2020-10878 | 30 | 6.4 | important | perl-doc-5.26.1-7.12.1,perl-32bit-5.26.1-7.12.1,perl-5.26.1-7.12.1,perl-base-5.26.1-7.12.1,perl-base-32bit-5.26.1-7.12.1 |
CVE-2023-1855 | 33 | 6.4 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2022-2601 | 13 | 6.4 | important | grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-arm64-efi-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-powerpc-ieee1275-2.02-150100.123.17.1,grub2-s390x-emu-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1,grub2-2.02-150100.123.17.1,grub2-i386-pc-2.02-150100.123.17.1,grub2-powerpc-ieee1275-2.02-150100.123.17.1,grub2-snapper-plugin-2.02-150100.123.17.1,grub2-systemd-sleep-plugin-2.02-150100.123.17.1,grub2-x86_64-efi-2.02-150100.123.17.1,grub2-x86_64-xen-2.02-150100.123.17.1 |
CVE-2020-25651 | 25 | 6.4 | moderate | spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1 |
CVE-2021-4104 | 4 | 6.4 | important | log4j-1.2.17-5.6.1,log4j-manual-1.2.17-5.6.1,log4j-1.2.17-5.6.1,log4j-manual-1.2.17-5.6.1,log4j-1.2.17-5.6.1,log4j-manual-1.2.17-5.6.1,log4j-1.2.17-5.6.1,log4j-manual-1.2.17-5.6.1,log4j-1.2.17-5.6.1,log4j-manual-1.2.17-5.6.1 |
CVE-2020-15436 | 14 | 6.4 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,reiserfs-kmp-default-4.12.14-197.75.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2020-14308 | 22 | 6.4 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2020-15567 | 4 | 6.4 | important | xen-4.12.3_04-3.22.1,xen-devel-4.12.3_04-3.22.1,xen-tools-4.12.3_04-3.22.1,xen-libs-4.12.3_04-3.22.1,xen-tools-domU-4.12.3_04-3.22.1 |
CVE-2019-5188 | 21 | 6.4 | moderate | e2fsprogs-1.43.8-4.17.1,e2fsprogs-devel-1.43.8-4.17.1,libcom_err-devel-1.43.8-4.17.1,libcom_err-devel-static-1.43.8-4.17.1,libcom_err2-1.43.8-4.17.1,libcom_err2-32bit-1.43.8-4.17.1,libext2fs-devel-1.43.8-4.17.1,libext2fs-devel-static-1.43.8-4.17.1,libext2fs2-1.43.8-4.17.1 |
CVE-2020-12652 | 35 | 6.4 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2020-12723 | 30 | 6.4 | important | perl-doc-5.26.1-7.12.1,perl-32bit-5.26.1-7.12.1,perl-5.26.1-7.12.1,perl-base-5.26.1-7.12.1,perl-base-32bit-5.26.1-7.12.1 |
CVE-2020-15707 | 2 | 6.4 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2022-3239 | 24 | 6.4 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2020-12245 | 85 | 6.4 | moderate | grafana-7.1.5-bp151.2.1 |
CVE-2023-31130 | 8 | 6.4 | important | c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1 |
CVE-2023-45863 | 58 | 6.4 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2020-27777 | 15 | 6.4 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,kernel-azure-4.12.14-8.55.1,kernel-azure-base-4.12.14-8.55.1,kernel-azure-devel-4.12.14-8.55.1,kernel-devel-azure-4.12.14-8.55.1,kernel-source-azure-4.12.14-8.55.1,kernel-syms-azure-4.12.14-8.55.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,reiserfs-kmp-default-4.12.14-197.75.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2021-3760 | 69 | 6.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-14416 | 35 | 6.4 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2019-9506 | 125 | 6.4 | important | cluster-md-kmp-default-4.12.14-197.21.1,dlm-kmp-default-4.12.14-197.21.1,gfs2-kmp-default-4.12.14-197.21.1,ocfs2-kmp-default-4.12.14-197.21.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-4.12.14-197.21.1,kernel-default-base-4.12.14-197.21.1,kernel-default-devel-4.12.14-197.21.1,kernel-default-man-4.12.14-197.21.1,kernel-devel-4.12.14-197.21.1,kernel-macros-4.12.14-197.21.1,kernel-zfcpdump-4.12.14-197.21.1,kernel-default-extra-4.12.14-197.21.1,kernel-docs-4.12.14-197.21.1,kernel-obs-build-4.12.14-197.21.1,kernel-source-4.12.14-197.21.1,kernel-syms-4.12.14-197.21.1,kernel-default-livepatch-4.12.14-197.21.1,kernel-default-livepatch-devel-4.12.14-197.21.1,kernel-livepatch-4_12_14-197_21-default-1-3.3.1,reiserfs-kmp-default-4.12.14-197.21.1 |
CVE-2023-45862 | 18 | 6.4 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2020-15706 | 5 | 6.4 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2020-0305 | 7 | 6.4 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2023-2483 | 7 | 6.4 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2022-42898 | 14 | 6.4 | important | krb5-1.16.3-150100.3.27.1,krb5-32bit-1.16.3-150100.3.27.1,krb5-client-1.16.3-150100.3.27.1,krb5-devel-1.16.3-150100.3.27.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.27.1,krb5-plugin-preauth-otp-1.16.3-150100.3.27.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.27.1,krb5-server-1.16.3-150100.3.27.1,krb5-1.16.3-150100.3.27.1,krb5-32bit-1.16.3-150100.3.27.1,krb5-client-1.16.3-150100.3.27.1,krb5-devel-1.16.3-150100.3.27.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.27.1,krb5-plugin-preauth-otp-1.16.3-150100.3.27.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.27.1,krb5-server-1.16.3-150100.3.27.1,krb5-1.16.3-150100.3.27.1,krb5-32bit-1.16.3-150100.3.27.1,krb5-client-1.16.3-150100.3.27.1,krb5-devel-1.16.3-150100.3.27.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.27.1,krb5-plugin-preauth-otp-1.16.3-150100.3.27.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.27.1,krb5-server-1.16.3-150100.3.27.1,krb5-1.16.3-150100.3.27.1,krb5-32bit-1.16.3-150100.3.27.1,krb5-client-1.16.3-150100.3.27.1,krb5-devel-1.16.3-150100.3.27.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.27.1,krb5-plugin-preauth-otp-1.16.3-150100.3.27.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.27.1,krb5-server-1.16.3-150100.3.27.1,krb5-1.16.3-150100.3.27.1,krb5-32bit-1.16.3-150100.3.27.1,krb5-client-1.16.3-150100.3.27.1,krb5-devel-1.16.3-150100.3.27.1,krb5-plugin-kdb-ldap-1.16.3-150100.3.27.1,krb5-plugin-preauth-otp-1.16.3-150100.3.27.1,krb5-plugin-preauth-pkinit-1.16.3-150100.3.27.1,krb5-server-1.16.3-150100.3.27.1 |
CVE-2023-2985 | 64 | 6.4 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2021-0129 | 33 | 6.4 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2019-14195 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-8666 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2021-20197 | 279 | 6.3 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2019-8672 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-15358 | 377 | 6.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-14192 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2017-3291 | 18 | 6.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-37866 | 129 | 6.3 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-14198 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2018-17439 | 1481 | 6.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2022-22592 | 22 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1,libjavascriptcoregtk-4_0-18-2.34.6-3.97.1,libwebkit2gtk-4_0-37-2.34.6-3.97.1,libwebkit2gtk3-lang-2.34.6-3.97.1,typelib-1_0-JavaScriptCore-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2-4_0-2.34.6-3.97.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.6-3.97.1,webkit2gtk-4_0-injected-bundles-2.34.6-3.97.1,webkit2gtk3-devel-2.34.6-3.97.1 |
CVE-2020-15988 | -70 | 6.3 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2019-8684 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-14059 | 2 | 6.3 | important | squid-4.12-5.20.1 |
CVE-2022-3643 | 10 | 6.3 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-28049 | 7 | 6.3 | moderate | sddm-0.18.0-bp151.4.6.1,sddm-branding-SLE-0.18.0-bp151.4.6.1,sddm-branding-openSUSE-0.18.0-bp151.4.6.1,sddm-branding-upstream-0.18.0-bp151.4.6.1 |
CVE-2019-8608 | 48 | 6.3 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1 |
CVE-2019-8688 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-19923 | 36 | 6.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-8676 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-9806 | 11 | 6.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2 |
CVE-2019-18224 | 36 | 6.3 | moderate | libidn2-0-2.2.0-3.3.1,libidn2-0-32bit-2.2.0-3.3.1,libidn2-devel-2.2.0-3.3.1 |
CVE-2020-12693 | 17 | 6.3 | moderate | libpmi0-18.08.9-3.13.2,libslurm33-18.08.9-3.13.2,perl-slurm-18.08.9-3.13.2,slurm-18.08.9-3.13.2,slurm-auth-none-18.08.9-3.13.2,slurm-config-18.08.9-3.13.2,slurm-config-man-18.08.9-3.13.2,slurm-devel-18.08.9-3.13.2,slurm-doc-18.08.9-3.13.2,slurm-lua-18.08.9-3.13.2,slurm-munge-18.08.9-3.13.2,slurm-node-18.08.9-3.13.2,slurm-pam_slurm-18.08.9-3.13.2,slurm-plugins-18.08.9-3.13.2,slurm-slurmdbd-18.08.9-3.13.2,slurm-sql-18.08.9-3.13.2,slurm-sview-18.08.9-3.13.2,slurm-torque-18.08.9-3.13.2,libnss_slurm2-20.02.3-3.8.1,libpmi0_20_02-20.02.3-3.8.1,libslurm35-20.02.3-3.8.1,perl-slurm_20_02-20.02.3-3.8.1,slurm_20_02-20.02.3-3.8.1,slurm_20_02-auth-none-20.02.3-3.8.1,slurm_20_02-config-20.02.3-3.8.1,slurm_20_02-config-man-20.02.3-3.8.1,slurm_20_02-devel-20.02.3-3.8.1,slurm_20_02-doc-20.02.3-3.8.1,slurm_20_02-lua-20.02.3-3.8.1,slurm_20_02-munge-20.02.3-3.8.1,slurm_20_02-node-20.02.3-3.8.1,slurm_20_02-pam_slurm-20.02.3-3.8.1,slurm_20_02-plugins-20.02.3-3.8.1,slurm_20_02-slurmdbd-20.02.3-3.8.1,slurm_20_02-sql-20.02.3-3.8.1,slurm_20_02-sview-20.02.3-3.8.1,slurm_20_02-torque-20.02.3-3.8.1,slurm_20_02-webdoc-20.02.3-3.8.1,libslurm32-17.11.13-6.31.1 |
CVE-2021-21334 | 92 | 6.3 | important | containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2 |
CVE-2019-19646 | 582 | 6.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-8686 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-8681 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-8683 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-6798 | 6 | 6.3 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1,MozillaFirefox-68.5.0-3.72.1,MozillaFirefox-devel-68.5.0-3.72.1,MozillaFirefox-translations-common-68.5.0-3.72.1,MozillaFirefox-translations-other-68.5.0-3.72.1 |
CVE-2018-10892 | 403 | 6.3 | important | containerd-1.2.6-5.16.1,docker-19.03.1_ce-6.26.2,docker-bash-completion-19.03.1_ce-6.26.2,docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1,docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2 |
CVE-2019-8680 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-9803 | 11 | 6.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-33656 | 21 | 6.3 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2020-6444 | 11 | 6.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2022-36109 | 124 | 6.3 | moderate | docker-20.10.23_ce-150000.175.1,docker-bash-completion-20.10.23_ce-150000.175.1,docker-20.10.23_ce-150000.175.1,docker-bash-completion-20.10.23_ce-150000.175.1,docker-20.10.23_ce-150000.175.1,docker-bash-completion-20.10.23_ce-150000.175.1 |
CVE-2021-41091 | 18 | 6.3 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1 |
CVE-2023-22643 | 12 | 6.3 | important | libzypp-plugin-appdata-1.0.1+git.20180426-150100.8.3.1,libzypp-plugin-appdata-1.0.1+git.20180426-150100.8.3.1,libzypp-plugin-appdata-1.0.1+git.20180426-150100.8.3.1 |
CVE-2019-8644 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-14193 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-8671 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-13753 | 11 | 6.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-8673 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-0556 | 18 | 6.3 | moderate | bluez-5.48-5.25.1,bluez-devel-5.48-5.25.1,libbluetooth3-5.48-5.25.1,bluez-cups-5.48-5.25.1 |
CVE-2019-8679 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2019-12838 | 51 | 6.3 | important | libslurm32-17.11.13-6.18.1,pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1,perl-Switch-2.17-3.2.1,libpmi0-18.08.9-3.10.1,libslurm33-18.08.9-3.10.1,perl-slurm-18.08.9-3.10.1,slurm-18.08.9-3.10.1,slurm-auth-none-18.08.9-3.10.1,slurm-config-18.08.9-3.10.1,slurm-config-man-18.08.9-3.10.1,slurm-devel-18.08.9-3.10.1,slurm-doc-18.08.9-3.10.1,slurm-lua-18.08.9-3.10.1,slurm-munge-18.08.9-3.10.1,slurm-node-18.08.9-3.10.1,slurm-pam_slurm-18.08.9-3.10.1,slurm-plugins-18.08.9-3.10.1,slurm-slurmdbd-18.08.9-3.10.1,slurm-sql-18.08.9-3.10.1,slurm-sview-18.08.9-3.10.1,slurm-torque-18.08.9-3.10.1,libpmi0-18.08.8-3.4.1,libslurm33-18.08.8-3.4.1,perl-Switch-2.17-3.2.1,perl-slurm-18.08.8-3.4.1,slurm-18.08.8-3.4.1,slurm-auth-none-18.08.8-3.4.1,slurm-config-18.08.8-3.4.1,slurm-config-man-18.08.8-3.4.1,slurm-devel-18.08.8-3.4.1,slurm-doc-18.08.8-3.4.1,slurm-lua-18.08.8-3.4.1,slurm-munge-18.08.8-3.4.1,slurm-node-18.08.8-3.4.1,slurm-pam_slurm-18.08.8-3.4.1,slurm-plugins-18.08.8-3.4.1,slurm-slurmdbd-18.08.8-3.4.1,slurm-sql-18.08.8-3.4.1,slurm-sview-18.08.8-3.4.1,slurm-torque-18.08.8-3.4.1 |
CVE-2022-4345 | 29 | 6.3 | important | libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1,libwireshark15-3.6.11-150000.3.83.1,libwiretap12-3.6.11-150000.3.83.1,libwsutil13-3.6.11-150000.3.83.1,wireshark-3.6.11-150000.3.83.1,wireshark-devel-3.6.11-150000.3.83.1,wireshark-ui-qt-3.6.11-150000.3.83.1 |
CVE-2019-0221 | 56 | 6.3 | moderate | tomcat-9.0.21-4.5.5,tomcat-admin-webapps-9.0.21-4.5.5,tomcat-el-3_0-api-9.0.21-4.5.5,tomcat-jsp-2_3-api-9.0.21-4.5.5,tomcat-lib-9.0.21-4.5.5,tomcat-servlet-4_0-api-9.0.21-4.5.5,tomcat-webapps-9.0.21-4.5.5 |
CVE-2022-39260 | 22 | 6.3 | important | git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1 |
CVE-2020-3350 | 145 | 6.3 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2022-35737 | 64 | 6.3 | moderate | libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1 |
CVE-2020-8017 | 105 | 6.3 | moderate | libkpathsea6-6.2.3-11.13.2,libptexenc1-1.3.5-11.13.2,libsynctex1-1.18-11.13.2,libtexlua52-5-5.2.4-11.13.2,libtexluajit2-2.1.0beta2-11.13.2,perl-biber-2017.20170520.svn30357-11.13.2,texlive-2017.20170520-11.13.2,texlive-a2ping-bin-2017.20170520.svn27321-11.13.2,texlive-accfonts-bin-2017.20170520.svn12688-11.13.2,texlive-adhocfilelist-bin-2017.20170520.svn28038-11.13.2,texlive-afm2pl-bin-2017.20170520.svn44143-11.13.2,texlive-aleph-bin-2017.20170520.svn44143-11.13.2,texlive-amstex-bin-2017.20170520.svn3006-11.13.2,texlive-arara-bin-2017.20170520.svn29036-11.13.2,texlive-asymptote-bin-2017.20170520.svn43843-11.13.2,texlive-authorindex-bin-2017.20170520.svn18790-11.13.2,texlive-autosp-bin-2017.20170520.svn44143-11.13.2,texlive-biber-bin-2017.20170520.svn42679-11.13.2,texlive-bibexport-bin-2017.20170520.svn16219-11.13.2,texlive-bibtex-bin-2017.20170520.svn44143-11.13.2,texlive-bibtex8-bin-2017.20170520.svn44143-11.13.2,texlive-bibtexu-bin-2017.20170520.svn44143-11.13.2,texlive-bin-devel-2017.20170520-11.13.2,texlive-bundledoc-bin-2017.20170520.svn17794-11.13.2,texlive-cachepic-bin-2017.20170520.svn15543-11.13.2,texlive-checkcites-bin-2017.20170520.svn25623-11.13.2,texlive-checklistings-bin-2017.20170520.svn38300-11.13.2,texlive-chktex-bin-2017.20170520.svn44143-11.13.2,texlive-cjk-gs-integrate-bin-2017.20170520.svn37223-11.13.2,texlive-cjkutils-bin-2017.20170520.svn44143-11.13.2,texlive-collection-basic-2017.135.svn41616-9.12.1,texlive-collection-bibtexextra-2017.135.svn44385-9.12.1,texlive-collection-binextra-2017.135.svn44515-9.12.1,texlive-collection-context-2017.135.svn42330-9.12.1,texlive-collection-fontsextra-2017.135.svn43356-9.12.1,texlive-collection-fontsrecommended-2017.135.svn35830-9.12.1,texlive-collection-fontutils-2017.135.svn37105-9.12.1,texlive-collection-formatsextra-2017.135.svn44177-9.12.1,texlive-collection-games-2017.135.svn42992-9.12.1,texlive-collection-humanities-2017.135.svn42268-9.12.1,texlive-collection-langarabic-2017.135.svn44496-9.12.1,texlive-collection-langchinese-2017.135.svn42675-9.12.1,texlive-collection-langcjk-2017.135.svn43009-9.12.1,texlive-collection-langcyrillic-2017.135.svn44401-9.12.1,texlive-collection-langczechslovak-2017.135.svn32550-9.12.1,texlive-collection-langenglish-2017.135.svn43650-9.12.1,texlive-collection-langeuropean-2017.135.svn44414-9.12.1,texlive-collection-langfrench-2017.135.svn40375-9.12.1,texlive-collection-langgerman-2017.135.svn42045-9.12.1,texlive-collection-langgreek-2017.135.svn44192-9.12.1,texlive-collection-langitalian-2017.135.svn30372-9.12.1,texlive-collection-langjapanese-2017.135.svn44554-9.12.1,texlive-collection-langkorean-2017.135.svn42106-9.12.1,texlive-collection-langother-2017.135.svn44414-9.12.1,texlive-collection-langpolish-2017.135.svn44371-9.12.1,texlive-collection-langportuguese-2017.135.svn30962-9.12.1,texlive-collection-langspanish-2017.135.svn40587-9.12.1,texlive-collection-latex-2017.135.svn41614-9.12.1,texlive-collection-latexextra-2017.135.svn44544-9.12.1,texlive-collection-latexrecommended-2017.135.svn44177-9.12.1,texlive-collection-luatex-2017.135.svn44500-9.12.1,texlive-collection-mathscience-2017.135.svn44396-9.12.1,texlive-collection-metapost-2017.135.svn44297-9.12.1,texlive-collection-music-2017.135.svn40561-9.12.1,texlive-collection-pictures-2017.135.svn44395-9.12.1,texlive-collection-plaingeneric-2017.135.svn44177-9.12.1,texlive-collection-pstricks-2017.135.svn44460-9.12.1,texlive-collection-publishers-2017.135.svn44485-9.12.1,texlive-collection-xetex-2017.135.svn43059-9.12.1,texlive-context-bin-2017.20170520.svn34112-11.13.2,texlive-convbkmk-bin-2017.20170520.svn30408-11.13.2,texlive-crossrefware-bin-2017.20170520.svn43866-11.13.2,texlive-cslatex-bin-2017.20170520.svn3006-11.13.2,texlive-csplain-bin-2017.20170520.svn33902-11.13.2,texlive-ctanify-bin-2017.20170520.svn24061-11.13.2,texlive-ctanupload-bin-2017.20170520.svn23866-11.13.2,texlive-ctie-bin-2017.20170520.svn44143-11.13.2,texlive-cweb-bin-2017.20170520.svn44143-11.13.2,texlive-cyrillic-bin-bin-2017.20170520.svn29741-11.13.2,texlive-de-macro-bin-2017.20170520.svn17399-11.13.2,texlive-detex-bin-2017.20170520.svn44143-11.13.2,texlive-devel-2017.135-9.12.1,texlive-diadia-bin-2017.20170520.svn37645-11.13.2,texlive-dosepsbin-bin-2017.20170520.svn24759-11.13.2,texlive-dtl-bin-2017.20170520.svn44143-11.13.2,texlive-dtxgen-bin-2017.20170520.svn29031-11.13.2,texlive-dviasm-bin-2017.20170520.svn8329-11.13.2,texlive-dvicopy-bin-2017.20170520.svn44143-11.13.2,texlive-dvidvi-bin-2017.20170520.svn44143-11.13.2,texlive-dviinfox-bin-2017.20170520.svn44515-11.13.2,texlive-dviljk-bin-2017.20170520.svn44143-11.13.2,texlive-dvipdfmx-bin-2017.20170520.svn40273-11.13.2,texlive-dvipng-bin-2017.20170520.svn44143-11.13.2,texlive-dvipos-bin-2017.20170520.svn44143-11.13.2,texlive-dvips-bin-2017.20170520.svn44143-11.13.2,texlive-dvisvgm-bin-2017.20170520.svn40987-11.13.2,texlive-ebong-bin-2017.20170520.svn21000-11.13.2,texlive-eplain-bin-2017.20170520.svn3006-11.13.2,texlive-epspdf-bin-2017.20170520.svn29050-11.13.2,texlive-epstopdf-bin-2017.20170520.svn18336-11.13.2,texlive-exceltex-bin-2017.20170520.svn25860-11.13.2,texlive-extratools-2017.135-9.12.1,texlive-fig4latex-bin-2017.20170520.svn14752-11.13.2,texlive-filesystem-2017.135-9.12.1,texlive-findhyph-bin-2017.20170520.svn14758-11.13.2,texlive-fontinst-bin-2017.20170520.svn29741-11.13.2,texlive-fontools-bin-2017.20170520.svn25997-11.13.2,texlive-fontware-bin-2017.20170520.svn44143-11.13.2,texlive-fragmaster-bin-2017.20170520.svn13663-11.13.2,texlive-getmap-bin-2017.20170520.svn34971-11.13.2,texlive-glossaries-bin-2017.20170520.svn37813-11.13.2,texlive-gregoriotex-bin-2017.20170520.svn44143-11.13.2,texlive-gsftopk-bin-2017.20170520.svn44143-11.13.2,texlive-jadetex-bin-2017.20170520.svn3006-11.13.2,texlive-kotex-utils-bin-2017.20170520.svn32101-11.13.2,texlive-kpathsea-bin-2017.20170520.svn44143-11.13.2,texlive-kpathsea-devel-6.2.3-11.13.2,texlive-lacheck-bin-2017.20170520.svn44143-11.13.2,texlive-latex-bin-bin-2017.20170520.svn14050-11.13.2,texlive-latex-git-log-bin-2017.20170520.svn30983-11.13.2,texlive-latex-papersize-bin-2017.20170520.svn42296-11.13.2,texlive-latex2man-bin-2017.20170520.svn13663-11.13.2,texlive-latex2nemeth-bin-2017.20170520.svn42300-11.13.2,texlive-latexdiff-bin-2017.20170520.svn16420-11.13.2,texlive-latexfileversion-bin-2017.20170520.svn25012-11.13.2,texlive-latexindent-bin-2017.20170520.svn32150-11.13.2,texlive-latexmk-bin-2017.20170520.svn10937-11.13.2,texlive-latexpand-bin-2017.20170520.svn27025-11.13.2,texlive-lcdftypetools-bin-2017.20170520.svn44143-11.13.2,texlive-lilyglyphs-bin-2017.20170520.svn31696-11.13.2,texlive-listbib-bin-2017.20170520.svn26126-11.13.2,texlive-listings-ext-bin-2017.20170520.svn15093-11.13.2,texlive-lollipop-bin-2017.20170520.svn41465-11.13.2,texlive-ltxfileinfo-bin-2017.20170520.svn29005-11.13.2,texlive-ltximg-bin-2017.20170520.svn32346-11.13.2,texlive-lua2dox-bin-2017.20170520.svn29053-11.13.2,texlive-luaotfload-bin-2017.20170520.svn34647-11.13.2,texlive-luatex-bin-2017.20170520.svn44549-11.13.2,texlive-lwarp-bin-2017.20170520.svn43292-11.13.2,texlive-m-tx-bin-2017.20170520.svn44143-11.13.2,texlive-make4ht-bin-2017.20170520.svn37750-11.13.2,texlive-makedtx-bin-2017.20170520.svn38769-11.13.2,texlive-makeindex-bin-2017.20170520.svn44143-11.13.2,texlive-match_parens-bin-2017.20170520.svn23500-11.13.2,texlive-mathspic-bin-2017.20170520.svn23661-11.13.2,texlive-metafont-bin-2017.20170520.svn44143-11.13.2,texlive-metapost-bin-2017.20170520.svn44143-11.13.2,texlive-mex-bin-2017.20170520.svn3006-11.13.2,texlive-mf2pt1-bin-2017.20170520.svn23406-11.13.2,texlive-mflua-bin-2017.20170520.svn44143-11.13.2,texlive-mfware-bin-2017.20170520.svn44143-11.13.2,texlive-mkgrkindex-bin-2017.20170520.svn14428-11.13.2,texlive-mkjobtexmf-bin-2017.20170520.svn8457-11.13.2,texlive-mkpic-bin-2017.20170520.svn33688-11.13.2,texlive-mltex-bin-2017.20170520.svn3006-11.13.2,texlive-mptopdf-bin-2017.20170520.svn18674-11.13.2,texlive-multibibliography-bin-2017.20170520.svn30534-11.13.2,texlive-musixtex-bin-2017.20170520.svn37026-11.13.2,texlive-musixtnt-bin-2017.20170520.svn44143-11.13.2,texlive-omegaware-bin-2017.20170520.svn44143-11.13.2,texlive-patgen-bin-2017.20170520.svn44143-11.13.2,texlive-pax-bin-2017.20170520.svn10843-11.13.2,texlive-pdfbook2-bin-2017.20170520.svn37537-11.13.2,texlive-pdfcrop-bin-2017.20170520.svn14387-11.13.2,texlive-pdfjam-bin-2017.20170520.svn17868-11.13.2,texlive-pdflatexpicscale-bin-2017.20170520.svn41779-11.13.2,texlive-pdftex-bin-2017.20170520.svn44143-11.13.2,texlive-pdftools-bin-2017.20170520.svn44143-11.13.2,texlive-pdfxup-bin-2017.20170520.svn40690-11.13.2,texlive-pedigree-perl-bin-2017.20170520.svn25962-11.13.2,texlive-perltex-bin-2017.20170520.svn16181-11.13.2,texlive-petri-nets-bin-2017.20170520.svn39165-11.13.2,texlive-pfarrei-bin-2017.20170520.svn29348-11.13.2,texlive-pkfix-bin-2017.20170520.svn13364-11.13.2,texlive-pkfix-helper-bin-2017.20170520.svn13663-11.13.2,texlive-platex-bin-2017.20170520.svn22859-11.13.2,texlive-pmx-bin-2017.20170520.svn44143-11.13.2,texlive-pmxchords-bin-2017.20170520.svn32405-11.13.2,texlive-ps2pk-bin-2017.20170520.svn44143-11.13.2,texlive-pst-pdf-bin-2017.20170520.svn7838-11.13.2,texlive-pst2pdf-bin-2017.20170520.svn29333-11.13.2,texlive-pstools-bin-2017.20170520.svn44143-11.13.2,texlive-ptex-bin-2017.20170520.svn44143-11.13.2,texlive-ptex-fontmaps-bin-2017.20170520.svn44206-11.13.2,texlive-ptex2pdf-bin-2017.20170520.svn29335-11.13.2,texlive-ptexenc-devel-1.3.5-11.13.2,texlive-purifyeps-bin-2017.20170520.svn13663-11.13.2,texlive-pygmentex-bin-2017.20170520.svn34996-11.13.2,texlive-pythontex-bin-2017.20170520.svn31638-11.13.2,texlive-rubik-bin-2017.20170520.svn32919-11.13.2,texlive-scheme-basic-2017.135.svn25923-9.12.1,texlive-scheme-context-2017.135.svn35799-9.12.1,texlive-scheme-full-2017.135.svn44177-9.12.1,texlive-scheme-gust-2017.135.svn44177-9.12.1,texlive-scheme-infraonly-2017.135.svn41515-9.12.1,texlive-scheme-medium-2017.135.svn44177-9.12.1,texlive-scheme-minimal-2017.135.svn13822-9.12.1,texlive-scheme-small-2017.135.svn41825-9.12.1,texlive-scheme-tetex-2017.135.svn44187-9.12.1,texlive-seetexk-bin-2017.20170520.svn44143-11.13.2,texlive-splitindex-bin-2017.20170520.svn29688-11.13.2,texlive-srcredact-bin-2017.20170520.svn38710-11.13.2,texlive-sty2dtx-bin-2017.20170520.svn21215-11.13.2,texlive-svn-multi-bin-2017.20170520.svn13663-11.13.2,texlive-synctex-bin-2017.20170520.svn44143-11.13.2,texlive-synctex-devel-1.18-11.13.2,texlive-tetex-bin-2017.20170520.svn43957-11.13.2,texlive-tex-bin-2017.20170520.svn44143-11.13.2,texlive-tex4ebook-bin-2017.20170520.svn37771-11.13.2,texlive-tex4ht-bin-2017.20170520.svn44143-11.13.2,texlive-texconfig-bin-2017.20170520.svn29741-11.13.2,texlive-texcount-bin-2017.20170520.svn13013-11.13.2,texlive-texdef-bin-2017.20170520.svn21802-11.13.2,texlive-texdiff-bin-2017.20170520.svn15506-11.13.2,texlive-texdirflatten-bin-2017.20170520.svn12782-11.13.2,texlive-texdoc-bin-2017.20170520.svn29741-11.13.2,texlive-texfot-bin-2017.20170520.svn33155-11.13.2,texlive-texliveonfly-bin-2017.20170520.svn24062-11.13.2,texlive-texloganalyser-bin-2017.20170520.svn13663-11.13.2,texlive-texlua-devel-5.2.4-11.13.2,texlive-texluajit-devel-2.1.0beta2-11.13.2,texlive-texosquery-bin-2017.20170520.svn43596-11.13.2,texlive-texsis-bin-2017.20170520.svn3006-11.13.2,texlive-texware-bin-2017.20170520.svn44143-11.13.2,texlive-thumbpdf-bin-2017.20170520.svn6898-11.13.2,texlive-tie-bin-2017.20170520.svn44143-11.13.2,texlive-tpic2pdftex-bin-2017.20170520.svn29741-11.13.2,texlive-ttfutils-bin-2017.20170520.svn44143-11.13.2,texlive-typeoutfileinfo-bin-2017.20170520.svn25648-11.13.2,texlive-ulqda-bin-2017.20170520.svn13663-11.13.2,texlive-uplatex-bin-2017.20170520.svn26326-11.13.2,texlive-uptex-bin-2017.20170520.svn44143-11.13.2,texlive-urlbst-bin-2017.20170520.svn23262-11.13.2,texlive-velthuis-bin-2017.20170520.svn44143-11.13.2,texlive-vlna-bin-2017.20170520.svn44143-11.13.2,texlive-vpe-bin-2017.20170520.svn6897-11.13.2,texlive-web-bin-2017.20170520.svn44143-11.13.2,texlive-xdvi-bin-2017.20170520.svn44143-11.13.2,texlive-xetex-bin-2017.20170520.svn44361-11.13.2,texlive-xmltex-bin-2017.20170520.svn3006-11.13.2,texlive-yplan-bin-2017.20170520.svn34398-11.13.2 |
CVE-2023-1079 | 105 | 6.3 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2018-12882 | 27 | 6.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-16239 | 34 | 6.3 | moderate | openconnect-7.08-6.3.1,openconnect-devel-7.08-6.3.1,openconnect-lang-7.08-6.3.1 |
CVE-2019-8677 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-6569 | 7 | 6.3 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2019-14199 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-15587 | 1109 | 6.3 | moderate | ruby2.5-rubygem-loofah-2.2.2-150000.4.6.1 |
CVE-2011-2767 | 8 | 6.3 | moderate | apache2-mod_perl-2.0.11-bp151.4.3.1,apache2-mod_perl-devel-2.0.11-bp151.4.3.1 |
CVE-2019-14196 | 466 | 6.3 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2020-14402 | 9 | 6.3 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2019-20807 | 7 | 6.3 | moderate | gvim-8.0.1568-5.6.1,vim-8.0.1568-5.6.1,vim-data-8.0.1568-5.6.1,vim-data-common-8.0.1568-5.6.1 |
CVE-2021-4197 | 21 | 6.3 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-9807 | 11 | 6.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2-4_0-2.28.3-3.57.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.3-3.57.2,webkit2gtk3-devel-2.28.3-3.57.2,libjavascriptcoregtk-4_0-18-2.28.3-3.57.2,libwebkit2gtk-4_0-37-2.28.3-3.57.2,libwebkit2gtk3-lang-2.28.3-3.57.2,webkit2gtk-4_0-injected-bundles-2.28.3-3.57.2 |
CVE-2023-28101 | 14 | 6.3 | important | flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1,flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1,flatpak-1.2.3-150100.4.11.1,flatpak-devel-1.2.3-150100.4.11.1,flatpak-zsh-completion-1.2.3-150100.4.11.1,libflatpak0-1.2.3-150100.4.11.1,typelib-1_0-Flatpak-1_0-1.2.3-150100.4.11.1 |
CVE-2023-39417 | 9 | 6.3 | moderate | libecpg6-12.16-150100.3.44.1,libpq5-12.16-150100.3.44.1,libpq5-32bit-12.16-150100.3.44.1,postgresql12-12.16-150100.3.44.1,postgresql12-contrib-12.16-150100.3.44.1,postgresql12-devel-12.16-150100.3.44.1,postgresql12-docs-12.16-150100.3.44.1,postgresql12-plperl-12.16-150100.3.44.1,postgresql12-plpython-12.16-150100.3.44.1,postgresql12-pltcl-12.16-150100.3.44.1,postgresql12-server-12.16-150100.3.44.1,postgresql12-server-devel-12.16-150100.3.44.1,libecpg6-12.16-150100.3.44.1,libpq5-12.16-150100.3.44.1,libpq5-32bit-12.16-150100.3.44.1,postgresql12-12.16-150100.3.44.1,postgresql12-contrib-12.16-150100.3.44.1,postgresql12-devel-12.16-150100.3.44.1,postgresql12-docs-12.16-150100.3.44.1,postgresql12-plperl-12.16-150100.3.44.1,postgresql12-plpython-12.16-150100.3.44.1,postgresql12-pltcl-12.16-150100.3.44.1,postgresql12-server-12.16-150100.3.44.1,postgresql12-server-devel-12.16-150100.3.44.1,libecpg6-12.16-150100.3.44.1,libpq5-12.16-150100.3.44.1,libpq5-32bit-12.16-150100.3.44.1,postgresql12-12.16-150100.3.44.1,postgresql12-contrib-12.16-150100.3.44.1,postgresql12-devel-12.16-150100.3.44.1,postgresql12-docs-12.16-150100.3.44.1,postgresql12-plperl-12.16-150100.3.44.1,postgresql12-plpython-12.16-150100.3.44.1,postgresql12-pltcl-12.16-150100.3.44.1,postgresql12-server-12.16-150100.3.44.1,postgresql12-server-devel-12.16-150100.3.44.1 |
CVE-2020-17380 | 302 | 6.3 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2019-8669 | 24 | 6.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2022-1462 | 87 | 6.3 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2020-15803 | 31 | 6.3 | moderate | zabbix-agent-3.0.31-bp152.2.3.1,zabbix-bash-completion-3.0.31-bp152.2.3.1,zabbix-java-gateway-3.0.31-bp152.2.3.1,zabbix-phpfrontend-3.0.31-bp152.2.3.1,zabbix-proxy-3.0.31-bp152.2.3.1,zabbix-proxy-mysql-3.0.31-bp152.2.3.1,zabbix-proxy-postgresql-3.0.31-bp152.2.3.1,zabbix-proxy-sqlite-3.0.31-bp152.2.3.1,zabbix-server-3.0.31-bp152.2.3.1,zabbix-server-mysql-3.0.31-bp152.2.3.1,zabbix-server-postgresql-3.0.31-bp152.2.3.1,zabbix-server-sqlite-3.0.31-bp152.2.3.1 |
CVE-2020-25613 | 175 | 6.3 | important | libruby2_5-2_5-2.5.8-4.14.1,ruby2.5-2.5.8-4.14.1,ruby2.5-devel-2.5.8-4.14.1,ruby2.5-devel-extra-2.5.8-4.14.1,ruby2.5-stdlib-2.5.8-4.14.1,libruby2_5-2_5-2.5.8-4.14.1,ruby2.5-2.5.8-4.14.1,ruby2.5-devel-2.5.8-4.14.1,ruby2.5-devel-extra-2.5.8-4.14.1,ruby2.5-stdlib-2.5.8-4.14.1,libruby2_5-2_5-2.5.8-4.14.1,ruby2.5-2.5.8-4.14.1,ruby2.5-devel-2.5.8-4.14.1,ruby2.5-devel-extra-2.5.8-4.14.1,ruby2.5-stdlib-2.5.8-4.14.1,libruby2_5-2_5-2.5.8-4.14.1,ruby2.5-2.5.8-4.14.1,ruby2.5-devel-2.5.8-4.14.1,ruby2.5-devel-extra-2.5.8-4.14.1,ruby2.5-stdlib-2.5.8-4.14.1,libruby2_5-2_5-2.5.8-4.14.1,ruby2.5-2.5.8-4.14.1,ruby2.5-devel-2.5.8-4.14.1,ruby2.5-devel-extra-2.5.8-4.14.1,ruby2.5-stdlib-2.5.8-4.14.1 |
CVE-2020-10648 | 230 | 6.2 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-15847 | 43 | 6.2 | moderate | cross-nvptx-gcc7-7.4.1+r275405-4.9.2,cross-nvptx-newlib7-devel-7.4.1+r275405-4.9.2,gcc7-32bit-7.4.1+r275405-4.9.2,gcc7-ada-7.4.1+r275405-4.9.2,gcc7-c++-32bit-7.4.1+r275405-4.9.2,gcc7-fortran-32bit-7.4.1+r275405-4.9.2,gcc7-info-7.4.1+r275405-4.9.2,gcc7-locale-7.4.1+r275405-4.9.2,gcc7-objc-7.4.1+r275405-4.9.2,libada7-7.4.1+r275405-4.9.2,libasan4-32bit-7.4.1+r275405-4.9.2,libcilkrts5-32bit-7.4.1+r275405-4.9.2,libstdc++6-devel-gcc7-32bit-7.4.1+r275405-4.9.2,libubsan0-32bit-7.4.1+r275405-4.9.2,libada9-9.2.1+r275327-1.3.7,libada9-32bit-9.2.1+r275327-1.3.7,libasan5-9.2.1+r275327-1.3.7,libasan5-32bit-9.2.1+r275327-1.3.7,libatomic1-9.2.1+r275327-1.3.7,libatomic1-32bit-9.2.1+r275327-1.3.7,libgcc_s1-9.2.1+r275327-1.3.7,libgcc_s1-32bit-9.2.1+r275327-1.3.7,libgfortran5-9.2.1+r275327-1.3.7,libgfortran5-32bit-9.2.1+r275327-1.3.7,libgo14-9.2.1+r275327-1.3.7,libgo14-32bit-9.2.1+r275327-1.3.7,libgomp1-9.2.1+r275327-1.3.7,libgomp1-32bit-9.2.1+r275327-1.3.7,libitm1-9.2.1+r275327-1.3.7,libitm1-32bit-9.2.1+r275327-1.3.7,liblsan0-9.2.1+r275327-1.3.7,libquadmath0-9.2.1+r275327-1.3.7,libquadmath0-32bit-9.2.1+r275327-1.3.7,libstdc++6-9.2.1+r275327-1.3.7,libstdc++6-32bit-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7,libstdc++6-locale-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7,libtsan0-9.2.1+r275327-1.3.7,libubsan1-9.2.1+r275327-1.3.7,libubsan1-32bit-9.2.1+r275327-1.3.7,cpp9-9.2.1+r275327-1.3.7,gcc9-9.2.1+r275327-1.3.7,gcc9-32bit-9.2.1+r275327-1.3.7,gcc9-ada-9.2.1+r275327-1.3.7,gcc9-ada-32bit-9.2.1+r275327-1.3.7,gcc9-c++-9.2.1+r275327-1.3.7,gcc9-c++-32bit-9.2.1+r275327-1.3.7,gcc9-fortran-9.2.1+r275327-1.3.7,gcc9-fortran-32bit-9.2.1+r275327-1.3.7,gcc9-go-9.2.1+r275327-1.3.7,gcc9-go-32bit-9.2.1+r275327-1.3.7,gcc9-info-9.2.1+r275327-1.3.7,gcc9-locale-9.2.1+r275327-1.3.7,libada9-9.2.1+r275327-1.3.7,libada9-32bit-9.2.1+r275327-1.3.7,libatomic1-32bit-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7,libubsan1-32bit-9.2.1+r275327-1.3.7,cpp7-7.4.1+r275405-4.9.2,gcc7-7.4.1+r275405-4.9.2,gcc7-c++-7.4.1+r275405-4.9.2,gcc7-fortran-7.4.1+r275405-4.9.2,libasan4-7.4.1+r275405-4.9.2,libcilkrts5-7.4.1+r275405-4.9.2,libgfortran4-7.4.1+r275405-4.9.2,libgfortran4-32bit-7.4.1+r275405-4.9.2,libobjc4-7.4.1+r275405-4.9.2,libstdc++6-devel-gcc7-7.4.1+r275405-4.9.2,libubsan0-7.4.1+r275405-4.9.2 |
CVE-2020-0404 | 28 | 6.2 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2023-4132 | 46 | 6.2 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2019-20054 | 15 | 6.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-12767 | 24 | 6.2 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2020-25704 | 14 | 6.2 | important | kernel-default-4.12.14-197.72.1,kernel-default-base-4.12.14-197.72.1,kernel-default-devel-4.12.14-197.72.1,kernel-default-man-4.12.14-197.72.1,kernel-devel-4.12.14-197.72.1,kernel-macros-4.12.14-197.72.1,reiserfs-kmp-default-4.12.14-197.72.1,kernel-default-extra-4.12.14-197.72.1,kernel-default-livepatch-4.12.14-197.72.1,kernel-default-livepatch-devel-4.12.14-197.72.1,kernel-livepatch-4_12_14-197_72-default-1-3.3.1,kernel-docs-4.12.14-197.72.2,kernel-obs-build-4.12.14-197.72.1,kernel-source-4.12.14-197.72.1,kernel-syms-4.12.14-197.72.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,cluster-md-kmp-default-4.12.14-197.72.1,dlm-kmp-default-4.12.14-197.72.1,gfs2-kmp-default-4.12.14-197.72.1,ocfs2-kmp-default-4.12.14-197.72.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2 |
CVE-2019-9074 | 611 | 6.2 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2022-38126 | 82 | 6.2 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2021-46744 | 7 | 6.2 | moderate | kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2019-16995 | 42 | 6.2 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2022-38791 | 28 | 6.2 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-20836 | 68 | 6.2 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-extra-4.12.14-197.10.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2019-15902 | 16 | 6.2 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-3326 | 28 | 6.2 | important | glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1 |
CVE-2022-3169 | 47 | 6.2 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-12977 | 39 | 6.2 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2021-34693 | 26 | 6.2 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1 |
CVE-2021-28712 | -982 | 6.2 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-13867 | 51 | 6.2 | moderate | python2-targetcli-fb-2.1.49-10.9.1,python3-targetcli-fb-2.1.49-10.9.1,targetcli-fb-common-2.1.49-10.9.1 |
CVE-2023-30630 | 7 | 6.2 | moderate | dmidecode-3.2-150100.9.16.1,dmidecode-3.2-150100.9.16.1,dmidecode-3.2-150100.9.16.1 |
CVE-2022-45693 | 92 | 6.2 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-27673 | 4 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,xen-libs-4.12.3_10-3.31.1,xen-tools-domU-4.12.3_10-3.31.1,xen-4.12.3_10-3.31.1,xen-devel-4.12.3_10-3.31.1,xen-tools-4.12.3_10-3.31.1,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-extra-4.12.14-197.67.1,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,reiserfs-kmp-default-4.12.14-197.67.1,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2020-36310 | 7 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-19045 | 36 | 6.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-40982 | 243 | 6.2 | important | ucode-intel-20230808-150100.3.223.1,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,ucode-intel-20230808-150100.3.223.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,ucode-intel-20230808-150100.3.223.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1 |
CVE-2019-13648 | 17 | 6.2 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2021-28964 | 13 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-41715 | 14 | 6.2 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2019-19052 | 16 | 6.2 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-16120 | 26 | 6.2 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2021-30002 | 9 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-12978 | 39 | 6.2 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2022-28739 | 20 | 6.2 | important | libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1 |
CVE-2022-21658 | 4 | 6.2 | moderate | cargo-1.53.0-22.1,rls-1.53.0-22.1,rust-1.53.0-22.1,rust-analysis-1.53.0-22.1,rust-src-1.53.0-22.1,cargo-1.53.0-22.1,rls-1.53.0-22.1,rust-1.53.0-22.1,rust-analysis-1.53.0-22.1,rust-src-1.53.0-22.1,cargo-1.53.0-22.1,rls-1.53.0-22.1,rust-1.53.0-22.1,rust-analysis-1.53.0-22.1,rust-src-1.53.0-22.1,cargo-1.53.0-22.1,rls-1.53.0-22.1,rust-1.53.0-22.1,rust-analysis-1.53.0-22.1,rust-src-1.53.0-22.1,cargo-1.53.0-22.1,rls-1.53.0-22.1,rust-1.53.0-22.1,rust-analysis-1.53.0-22.1,rust-src-1.53.0-22.1 |
CVE-2023-20593 | 14 | 6.2 | important | kernel-firmware-20200107-150100.3.34.1,ucode-amd-20200107-150100.3.34.1,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,kernel-firmware-20200107-150100.3.34.1,ucode-amd-20200107-150100.3.34.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,kernel-firmware-20200107-150100.3.34.1,ucode-amd-20200107-150100.3.34.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1 |
CVE-2021-28950 | 15 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2021-28711 | 35 | 6.2 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-45949 | 10 | 6.2 | moderate | ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1,ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1,ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1 |
CVE-2023-5441 | 49 | 6.2 | important | gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1 |
CVE-2018-1000654 | 281 | 6.2 | moderate | libtasn1-4.13-4.5.1,libtasn1-6-4.13-4.5.1,libtasn1-6-32bit-4.13-4.5.1,libtasn1-devel-4.13-4.5.1 |
CVE-2022-21385 | 15 | 6.2 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2021-29155 | 23 | 6.2 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2021-20224 | 11 | 6.2 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2022-0924 | 63 | 6.2 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2022-41973 | 23 | 6.2 | important | kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,kpartx-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp-devel-0.7.9+232+suse.cbc3754-150100.3.20.1,libdmmp0_2_0-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-0.7.9+232+suse.cbc3754-150100.3.20.1,multipath-tools-devel-0.7.9+232+suse.cbc3754-150100.3.20.1 |
CVE-2021-38297 | 12 | 6.2 | important | google-osconfig-agent-20230222.00-150000.1.27.1,google-guest-agent-20230221.00-150000.1.34.1 |
CVE-2019-12614 | 30 | 6.2 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-4.12.14-197.7.1,kernel-default-base-4.12.14-197.7.1,kernel-default-devel-4.12.14-197.7.1,kernel-default-man-4.12.14-197.7.1,kernel-devel-4.12.14-197.7.1,kernel-macros-4.12.14-197.7.1,kernel-zfcpdump-4.12.14-197.7.1,kernel-docs-4.12.14-197.7.1,kernel-obs-build-4.12.14-197.7.1,kernel-source-4.12.14-197.7.1,kernel-syms-4.12.14-197.7.1,kernel-default-extra-4.12.14-197.7.1,reiserfs-kmp-default-4.12.14-197.7.1,cluster-md-kmp-default-4.12.14-197.7.1,dlm-kmp-default-4.12.14-197.7.1,gfs2-kmp-default-4.12.14-197.7.1,ocfs2-kmp-default-4.12.14-197.7.1,kernel-default-livepatch-4.12.14-197.7.1,kernel-default-livepatch-devel-4.12.14-197.7.1,kernel-livepatch-4_12_14-197_7-default-1-3.3.1 |
CVE-2019-12979 | 29 | 6.2 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2023-5341 | 7 | 6.2 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2019-14615 | 51 | 6.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-13454 | 19 | 6.2 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-13974 | 9 | 6.2 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2021-45944 | 10 | 6.2 | moderate | ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1,ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1,ghostscript-9.52-161.1,ghostscript-devel-9.52-161.1,ghostscript-x11-9.52-161.1 |
CVE-2020-27674 | 41 | 6.2 | important | xen-libs-4.12.4_04-3.37.1,xen-tools-domU-4.12.4_04-3.37.1,xen-4.12.4_04-3.37.1,xen-devel-4.12.4_04-3.37.1,xen-tools-4.12.4_04-3.37.1 |
CVE-2021-28713 | -982 | 6.2 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-27675 | 18 | 6.2 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,reiserfs-kmp-default-4.12.14-197.67.1,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2022-38127 | 82 | 6.2 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2019-14806 | 30 | 6.2 | moderate | python2-Werkzeug-0.14.1-6.3.1,python3-Werkzeug-0.14.1-6.3.1 |
CVE-2021-3759 | 19 | 6.2 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2022-20008 | 29 | 6.2 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2019-19062 | 16 | 6.2 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-17490 | 2 | 6.2 | critical | python3-salt-3000-6.51.1,salt-3000-6.51.1,salt-bash-completion-3000-6.51.1,salt-doc-3000-6.51.1,salt-minion-3000-6.51.1,salt-zsh-completion-3000-6.51.1,python2-salt-3000-6.51.1,salt-api-3000-6.51.1,salt-cloud-3000-6.51.1,salt-fish-completion-3000-6.51.1,salt-master-3000-6.51.1,salt-proxy-3000-6.51.1,salt-ssh-3000-6.51.1,salt-standalone-formulas-configuration-3000-6.51.1,salt-syndic-3000-6.51.1 |
CVE-2020-25602 | 12 | 6.2 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2021-3468 | 25 | 6.2 | moderate | avahi-0.7-3.9.1,avahi-autoipd-0.7-3.9.1,avahi-compat-howl-devel-0.7-3.9.1,avahi-compat-mDNSResponder-devel-0.7-3.9.1,avahi-lang-0.7-3.9.1,avahi-utils-0.7-3.9.1,avahi-utils-gtk-0.7-3.9.1,libavahi-client3-0.7-3.9.1,libavahi-client3-32bit-0.7-3.9.1,libavahi-common3-0.7-3.9.1,libavahi-common3-32bit-0.7-3.9.1,libavahi-core7-0.7-3.9.1,libavahi-devel-0.7-3.9.1,libavahi-glib-devel-0.7-3.9.1,libavahi-glib1-0.7-3.9.1,libavahi-gobject-devel-0.7-3.9.1,libavahi-gobject0-0.7-3.9.1,libavahi-ui-gtk3-0-0.7-3.9.1,libavahi-ui0-0.7-3.9.1,libdns_sd-0.7-3.9.1,libhowl0-0.7-3.9.1,typelib-1_0-Avahi-0_6-0.7-3.9.1,avahi-0.7-3.9.1,avahi-autoipd-0.7-3.9.1,avahi-compat-howl-devel-0.7-3.9.1,avahi-compat-mDNSResponder-devel-0.7-3.9.1,avahi-lang-0.7-3.9.1,avahi-utils-0.7-3.9.1,avahi-utils-gtk-0.7-3.9.1,libavahi-client3-0.7-3.9.1,libavahi-client3-32bit-0.7-3.9.1,libavahi-common3-0.7-3.9.1,libavahi-common3-32bit-0.7-3.9.1,libavahi-core7-0.7-3.9.1,libavahi-devel-0.7-3.9.1,libavahi-glib-devel-0.7-3.9.1,libavahi-glib1-0.7-3.9.1,libavahi-gobject-devel-0.7-3.9.1,libavahi-gobject0-0.7-3.9.1,libavahi-ui-gtk3-0-0.7-3.9.1,libavahi-ui0-0.7-3.9.1,libdns_sd-0.7-3.9.1,libhowl0-0.7-3.9.1,typelib-1_0-Avahi-0_6-0.7-3.9.1,avahi-0.7-3.9.1,avahi-autoipd-0.7-3.9.1,avahi-compat-howl-devel-0.7-3.9.1,avahi-compat-mDNSResponder-devel-0.7-3.9.1,avahi-lang-0.7-3.9.1,avahi-utils-0.7-3.9.1,avahi-utils-gtk-0.7-3.9.1,libavahi-client3-0.7-3.9.1,libavahi-client3-32bit-0.7-3.9.1,libavahi-common3-0.7-3.9.1,libavahi-common3-32bit-0.7-3.9.1,libavahi-core7-0.7-3.9.1,libavahi-devel-0.7-3.9.1,libavahi-glib-devel-0.7-3.9.1,libavahi-glib1-0.7-3.9.1,libavahi-gobject-devel-0.7-3.9.1,libavahi-gobject0-0.7-3.9.1,libavahi-ui-gtk3-0-0.7-3.9.1,libavahi-ui0-0.7-3.9.1,libdns_sd-0.7-3.9.1,libhowl0-0.7-3.9.1,typelib-1_0-Avahi-0_6-0.7-3.9.1,avahi-0.7-3.9.1,avahi-autoipd-0.7-3.9.1,avahi-compat-howl-devel-0.7-3.9.1,avahi-compat-mDNSResponder-devel-0.7-3.9.1,avahi-lang-0.7-3.9.1,avahi-utils-0.7-3.9.1,avahi-utils-gtk-0.7-3.9.1,libavahi-client3-0.7-3.9.1,libavahi-client3-32bit-0.7-3.9.1,libavahi-common3-0.7-3.9.1,libavahi-common3-32bit-0.7-3.9.1,libavahi-core7-0.7-3.9.1,libavahi-devel-0.7-3.9.1,libavahi-glib-devel-0.7-3.9.1,libavahi-glib1-0.7-3.9.1,libavahi-gobject-devel-0.7-3.9.1,libavahi-gobject0-0.7-3.9.1,libavahi-ui-gtk3-0-0.7-3.9.1,libavahi-ui0-0.7-3.9.1,libdns_sd-0.7-3.9.1,libhowl0-0.7-3.9.1,typelib-1_0-Avahi-0_6-0.7-3.9.1,avahi-0.7-3.9.1,avahi-autoipd-0.7-3.9.1,avahi-compat-howl-devel-0.7-3.9.1,avahi-compat-mDNSResponder-devel-0.7-3.9.1,avahi-lang-0.7-3.9.1,avahi-utils-0.7-3.9.1,avahi-utils-gtk-0.7-3.9.1,libavahi-client3-0.7-3.9.1,libavahi-client3-32bit-0.7-3.9.1,libavahi-common3-0.7-3.9.1,libavahi-common3-32bit-0.7-3.9.1,libavahi-core7-0.7-3.9.1,libavahi-devel-0.7-3.9.1,libavahi-glib-devel-0.7-3.9.1,libavahi-glib1-0.7-3.9.1,libavahi-gobject-devel-0.7-3.9.1,libavahi-gobject0-0.7-3.9.1,libavahi-ui-gtk3-0-0.7-3.9.1,libavahi-ui0-0.7-3.9.1,libdns_sd-0.7-3.9.1,libhowl0-0.7-3.9.1,typelib-1_0-Avahi-0_6-0.7-3.9.1 |
CVE-2019-11733 | 50 | 6.2 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2019-2989 | 33 | 6.1 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2022-1925 | 37 | 6.1 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2019-11748 | 29 | 6.1 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2023-5725 | -347 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2020-3902 | 632 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-14560 | 1006 | 6.1 | important | ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-2017+git1510945757.b2662641d5-150000.5.46.1,ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1 |
CVE-2019-20503 | 2 | 6.1 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3,MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2017-14166 | 1440 | 6.1 | moderate | bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1 |
CVE-2021-38508 | 7 | 6.1 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2019-11599 | 76 | 6.1 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-extra-4.12.14-197.10.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2021-33195 | 11 | 6.1 | important | go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1 |
CVE-2022-23515 | 105 | 6.1 | important | ruby2.5-rubygem-loofah-2.2.2-150000.4.9.1 |
CVE-2023-5727 | -347 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2023-6610 | 36 | 6.1 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2019-8674 | 27 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2018-1000078 | 504 | 6.1 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2019-11720 | 84 | 6.1 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2020-12625 | 143 | 6.1 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2019-11743 | 13 | 6.1 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2020-25673 | 170 | 6.1 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2023-5724 | -347 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2019-11236 | 146 | 6.1 | moderate | python3-urllib3-1.24-9.4.1,python2-urllib3-1.24-9.4.1 |
CVE-2020-11022 | 38 | 6.1 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,cacti-1.2.13-bp151.4.12.1,cacti-spine-1.2.13-bp151.4.12.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,otrs-6.0.30-bp152.2.11.1,otrs-doc-6.0.30-bp152.2.11.1,otrs-itsm-6.0.30-bp152.2.11.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-8813 | 17 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-11750 | 29 | 6.1 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2020-16145 | 43 | 6.1 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2020-11023 | 38 | 6.1 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,cacti-1.2.13-bp151.4.12.1,cacti-spine-1.2.13-bp151.4.12.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,otrs-6.0.30-bp152.2.11.1,otrs-doc-6.0.30-bp152.2.11.1,otrs-itsm-6.0.30-bp152.2.11.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-11715 | 7 | 6.1 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2022-31783 | 23 | 6.1 | important | liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1,liblouis-data-3.3.0-150000.4.8.1,liblouis-devel-3.3.0-150000.4.8.1,liblouis14-3.3.0-150000.4.8.1,python3-louis-3.3.0-150000.4.8.1 |
CVE-2019-15090 | 31 | 6.1 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-6802 | 10 | 6.1 | important | python2-bleach-3.1.1-bp151.4.4.1,python3-bleach-3.1.1-bp151.4.4.1 |
CVE-2022-33972 | 87 | 6.1 | important | ucode-intel-20230512-150100.3.220.1,ucode-intel-20230512-150100.3.220.1,ucode-intel-20230512-150100.3.220.1 |
CVE-2021-29945 | 4 | 6.1 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2021-38497 | 6 | 6.1 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2020-1927 | 26 | 6.1 | important | apache2-2.4.33-3.30.1,apache2-devel-2.4.33-3.30.1,apache2-doc-2.4.33-3.30.1,apache2-prefork-2.4.33-3.30.1,apache2-utils-2.4.33-3.30.1,apache2-worker-2.4.33-3.30.1 |
CVE-2021-4156 | 14 | 6.1 | important | libsndfile-devel-1.0.28-5.15.1,libsndfile1-1.0.28-5.15.1,libsndfile-devel-1.0.28-5.15.1,libsndfile1-1.0.28-5.15.1,libsndfile-devel-1.0.28-5.15.1,libsndfile1-1.0.28-5.15.1,libsndfile-devel-1.0.28-5.15.1,libsndfile1-1.0.28-5.15.1,libsndfile-devel-1.0.28-5.15.1,libsndfile1-1.0.28-5.15.1 |
CVE-2019-14283 | 8 | 6.1 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2022-23520 | 279 | 6.1 | important | ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1 |
CVE-2020-15685 | 2 | 6.1 | important | MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1 |
CVE-2019-8771 | 27 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2018-17082 | 17 | 6.1 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2023-5726 | -347 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2020-6535 | 0 | 6.1 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2021-3927 | 116 | 6.1 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-26934 | 5 | 6.1 | important | phpMyAdmin-4.9.7-bp151.3.24.1,phpMyAdmin-4.9.6-bp152.2.3.1 |
CVE-2023-28642 | 27 | 6.1 | important | runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1 |
CVE-2021-43543 | 3 | 6.1 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2022-42799 | 16 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1 |
CVE-2016-1000110 | 36 | 6.1 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2023-4881 | 29 | 6.1 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-38492 | 15 | 6.1 | important | MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.9.0-150000.150.34.1,MozillaFirefox-devel-91.9.0-150000.150.34.1,MozillaFirefox-translations-common-91.9.0-150000.150.34.1,MozillaFirefox-translations-other-91.9.0-150000.150.34.1,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2023-1916 | 249 | 6.1 | important | libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1 |
CVE-2023-5732 | -342 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1 |
CVE-2019-11717 | 7 | 6.1 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2020-16030 | -28 | 6.1 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2021-3928 | 116 | 6.1 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-1196 | -916 | 6.1 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2021-23984 | 5 | 6.1 | important | MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1 |
CVE-2021-20303 | 32 | 6.1 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2021-38498 | 6 | 6.1 | important | MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2,MozillaFirefox-91.2.0-3.155.2,MozillaFirefox-branding-SLE-91-4.19.1,MozillaFirefox-devel-91.2.0-3.155.2,MozillaFirefox-translations-common-91.2.0-3.155.2,MozillaFirefox-translations-other-91.2.0-3.155.2 |
CVE-2021-24002 | 4 | 6.1 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2023-32681 | 33 | 6.1 | moderate | python2-requests-2.25.1-150100.6.16.1,python3-requests-2.25.1-150100.6.16.1,python2-requests-2.25.1-150100.6.16.1,python3-requests-2.25.1-150100.6.16.1,python2-requests-2.25.1-150100.6.16.1,python3-requests-2.25.1-150100.6.16.1,python2-requests-2.25.1-150100.6.16.1,python3-requests-2.25.1-150100.6.16.1 |
CVE-2019-11719 | 7 | 6.1 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2021-23999 | 4 | 6.1 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2019-20479 | 26 | 6.1 | moderate | apache2-mod_auth_openidc-2.3.8-3.7.1 |
CVE-2021-23982 | 5 | 6.1 | important | MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1,MozillaFirefox-78.9.0-3.136.1,MozillaFirefox-branding-SLE-78-4.16.1,MozillaFirefox-devel-78.9.0-3.136.1,MozillaFirefox-translations-common-78.9.0-3.136.1,MozillaFirefox-translations-other-78.9.0-3.136.1,mozilla-nspr-4.25.1-3.17.1,mozilla-nspr-32bit-4.25.1-3.17.1,mozilla-nspr-devel-4.25.1-3.17.1 |
CVE-2019-8719 | 27 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-12770 | 498 | 6.1 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-26976 | 45 | 6.1 | important | MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2 |
CVE-2020-26978 | 6 | 6.1 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2020-9952 | 422 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2022-1922 | 37 | 6.1 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2016-6209 | 1760 | 6.1 | low | nagios-4.4.6-bp151.4.6.1,nagios-contrib-4.4.6-bp151.4.6.1,nagios-devel-4.4.6-bp151.4.6.1,nagios-theme-exfoliation-4.4.6-bp151.4.6.1,nagios-www-4.4.6-bp151.4.6.1,nagios-www-dch-4.4.6-bp151.4.6.1 |
CVE-2020-8428 | 29 | 6.1 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2015-9251 | 625 | 6.1 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2019-11762 | 8 | 6.1 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2021-23960 | 3 | 6.1 | important | MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaThunderbird-78.7.0-3.119.1,MozillaThunderbird-translations-common-78.7.0-3.119.1,MozillaThunderbird-translations-other-78.7.0-3.119.1,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2,MozillaFirefox-78.7.0-3.128.2,MozillaFirefox-devel-78.7.0-3.128.2,MozillaFirefox-translations-common-78.7.0-3.128.2,MozillaFirefox-translations-other-78.7.0-3.128.2 |
CVE-2016-5699 | 84 | 6.1 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2023-20533 | 68 | 6.1 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2021-22959 | 54 | 6.1 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2020-28014 | 15 | 6.1 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2021-23998 | 4 | 6.1 | important | MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1,MozillaFirefox-78.10.0-3.139.1,MozillaFirefox-devel-78.10.0-3.139.1,MozillaFirefox-translations-common-78.10.0-3.139.1,MozillaFirefox-translations-other-78.10.0-3.139.1 |
CVE-2022-25308 | 96 | 6.1 | moderate | fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1 |
CVE-2022-31742 | -858 | 6.1 | important | MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1,MozillaFirefox-91.10.0-150000.150.44.1,MozillaFirefox-devel-91.10.0-150000.150.44.1,MozillaFirefox-translations-common-91.10.0-150000.150.44.1,MozillaFirefox-translations-other-91.10.0-150000.150.44.1 |
CVE-2019-17022 | 3 | 6.1 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2019-11698 | 13 | 6.1 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2023-6867 | -293 | 6.1 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-7106 | 16 | 6.1 | moderate | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1,cacti-1.2.12-bp151.4.9.1,cacti-spine-1.2.12-bp151.4.9.1 |
CVE-2022-2639 | 18 | 6.1 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2019-12308 | 79 | 6.1 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2020-15157 | 501 | 6.1 | moderate | libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1 |
CVE-2022-0235 | 100 | 6.1 | important | nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1 |
CVE-2019-13136 | 38 | 6.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-6822 | 2 | 6.1 | important | MozillaFirefox-68.7.0-3.84.2,MozillaFirefox-devel-68.7.0-3.84.2,MozillaFirefox-translations-common-68.7.0-3.84.2,MozillaFirefox-translations-other-68.7.0-3.84.2,MozillaThunderbird-68.7.0-3.77.1,MozillaThunderbird-translations-common-68.7.0-3.77.1,MozillaThunderbird-translations-other-68.7.0-3.77.1 |
CVE-2020-10751 | 14 | 6.1 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2021-43542 | 3 | 6.1 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2022-28282 | -916 | 6.1 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2022-1353 | 27 | 6.1 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-22876 | 9 | 6.1 | moderate | curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1 |
CVE-2021-30890 | 29 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-38510 | 7 | 6.1 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2019-11556 | 37 | 6.1 | moderate | pagure-5.5-bp151.2.3.1,pagure-ci-5.5-bp151.2.3.1,pagure-ev-5.5-bp151.2.3.1,pagure-loadjson-5.5-bp151.2.3.1,pagure-logcom-5.5-bp151.2.3.1,pagure-milters-5.5-bp151.2.3.1,pagure-mirror-5.5-bp151.2.3.1,pagure-theme-chameleon-5.5-bp151.2.3.1,pagure-theme-default-openSUSE-5.5-bp151.2.3.1,pagure-theme-default-upstream-5.5-bp151.2.3.1,pagure-theme-pagureio-5.5-bp151.2.3.1,pagure-theme-srcfpo-5.5-bp151.2.3.1,pagure-theme-upstream-5.5-bp151.2.3.1,pagure-webhook-5.5-bp151.2.3.1 |
CVE-2020-24553 | 27 | 6.1 | moderate | go1.15-1.15.2-1.3.1,go1.15-doc-1.15.2-1.3.1,go1.14-1.14.9-1.18.1,go1.14-doc-1.14.9-1.18.1 |
CVE-2020-26215 | 20 | 6.1 | moderate | python-jupyter_notebook-doc-5.7.7-bp151.3.3.1,python2-jupyter_notebook-5.7.7-bp151.3.3.1,python2-jupyter_notebook-lang-5.7.7-bp151.3.3.1,python2-jupyter_notebook-latex-5.7.7-bp151.3.3.1,python3-jupyter_notebook-5.7.7-bp151.3.3.1,python3-jupyter_notebook-lang-5.7.7-bp151.3.3.1,python3-jupyter_notebook-latex-5.7.7-bp151.3.3.1 |
CVE-2020-8648 | 21 | 6.1 | important | kernel-default-livepatch-4.12.14-197.37.1,kernel-default-livepatch-devel-4.12.14-197.37.1,kernel-livepatch-4_12_14-197_37-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.37.1,dlm-kmp-default-4.12.14-197.37.1,gfs2-kmp-default-4.12.14-197.37.1,ocfs2-kmp-default-4.12.14-197.37.1,kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.37.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.37.1,kernel-obs-build-4.12.14-197.37.1,kernel-source-4.12.14-197.37.1,kernel-syms-4.12.14-197.37.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.20.1,dlm-kmp-rt-4.12.14-14.20.1,gfs2-kmp-rt-4.12.14-14.20.1,kernel-devel-rt-4.12.14-14.20.1,kernel-rt-4.12.14-14.20.1,kernel-rt-base-4.12.14-14.20.1,kernel-rt-devel-4.12.14-14.20.1,kernel-rt_debug-devel-4.12.14-14.20.1,kernel-source-rt-4.12.14-14.20.1,kernel-syms-rt-4.12.14-14.20.1,ocfs2-kmp-rt-4.12.14-14.20.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-default-4.12.14-197.37.1,kernel-default-base-4.12.14-197.37.1,kernel-default-devel-4.12.14-197.37.1,kernel-default-man-4.12.14-197.37.1,kernel-devel-4.12.14-197.37.1,kernel-macros-4.12.14-197.37.1,reiserfs-kmp-default-4.12.14-197.37.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-1927 | 17 | 6.1 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2023-5728 | -347 | 6.1 | important | MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.5.0-150000.150.116.1,MozillaFirefox-devel-115.5.0-150000.150.116.1,MozillaFirefox-translations-common-115.5.0-150000.150.116.1,MozillaFirefox-translations-other-115.5.0-150000.150.116.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2016-0640 | 21 | 6.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-8625 | 27 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-17016 | 3 | 6.1 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2022-28285 | -916 | 6.1 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2023-3268 | 22 | 6.1 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2022-46342 | 14 | 6.1 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1 |
CVE-2019-11763 | 8 | 6.1 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2022-1923 | 37 | 6.1 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2021-30744 | 8 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2021-40490 | 39 | 6.1 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-15676 | 3 | 6.1 | important | MozillaFirefox-78.3.0-3.108.1,MozillaFirefox-devel-78.3.0-3.108.1,MozillaFirefox-translations-common-78.3.0-3.108.1,MozillaFirefox-translations-other-78.3.0-3.108.1,MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2 |
CVE-2021-1826 | 178 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-26961 | 2 | 6.1 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2021-30689 | 8 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2023-2426 | 100 | 6.1 | important | gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1 |
CVE-2019-18348 | 150 | 6.1 | moderate | python-curses-2.7.17-7.38.1,python-devel-2.7.17-7.38.1,python-gdbm-2.7.17-7.38.1,python-xml-2.7.17-7.38.1,libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,python3-tools-3.6.12-3.67.2,python-tk-2.7.17-7.38.1,libpython2_7-1_0-2.7.17-7.38.1,python-2.7.17-7.38.1,python-base-2.7.17-7.38.1 |
CVE-2021-43541 | 3 | 6.1 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2019-11694 | 13 | 6.1 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6 |
CVE-2020-6811 | 2 | 6.1 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2020-26958 | 2 | 6.1 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2021-27219 | 23 | 6.1 | important | glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1 |
CVE-2023-6606 | 36 | 6.1 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2019-11729 | 7 | 6.1 | important | libfreebl3-3.44.1-3.16.2,libfreebl3-32bit-3.44.1-3.16.2,libsoftokn3-3.44.1-3.16.2,libsoftokn3-32bit-3.44.1-3.16.2,mozilla-nss-3.44.1-3.16.2,mozilla-nss-32bit-3.44.1-3.16.2,mozilla-nss-certs-3.44.1-3.16.2,mozilla-nss-certs-32bit-3.44.1-3.16.2,mozilla-nss-devel-3.44.1-3.16.2,mozilla-nss-sysinit-3.44.1-3.16.2,mozilla-nss-tools-3.44.1-3.16.2,MozillaThunderbird-60.8.0-3.46.2,MozillaThunderbird-translations-common-60.8.0-3.46.2,MozillaThunderbird-translations-other-60.8.0-3.46.2,MozillaFirefox-60.8.0-3.51.4,MozillaFirefox-devel-60.8.0-3.51.4,MozillaFirefox-translations-common-60.8.0-3.51.4,MozillaFirefox-translations-other-60.8.0-3.51.4,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1,libfreebl3-hmac-3.44.1-3.16.2,libsoftokn3-hmac-3.44.1-3.16.2 |
CVE-2018-18248 | 394 | 6.1 | moderate | icingacli-2.7.3-bp151.5.3.1,icingaweb2-2.7.3-bp151.5.3.1,icingaweb2-common-2.7.3-bp151.5.3.1,icingaweb2-vendor-HTMLPurifier-2.7.3-bp151.5.3.1,icingaweb2-vendor-JShrink-2.7.3-bp151.5.3.1,icingaweb2-vendor-Parsedown-2.7.3-bp151.5.3.1,icingaweb2-vendor-dompdf-2.7.3-bp151.5.3.1,icingaweb2-vendor-lessphp-2.7.3-bp151.5.3.1,icingaweb2-vendor-zf1-2.7.3-bp151.5.3.1,php-Icinga-2.7.3-bp151.5.3.1 |
CVE-2023-2194 | 53 | 6.1 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2020-11888 | 5 | 6.1 | moderate | python2-markdown2-2.3.7-bp151.2.3.1,python3-markdown2-2.3.7-bp151.2.3.1 |
CVE-2022-1924 | 37 | 6.1 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2019-13714 | 11 | 6.1 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2021-22960 | 54 | 6.1 | important | nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1,nodejs10-10.24.1-150000.1.47.1,nodejs10-devel-10.24.1-150000.1.47.1,nodejs10-docs-10.24.1-150000.1.47.1,npm10-10.24.1-150000.1.47.1 |
CVE-2022-2122 | 37 | 6.1 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2021-1825 | 178 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-26956 | 2 | 6.1 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2021-32749 | 56 | 6.1 | important | fail2ban-0.11.2-bp153.2.3.1,monitoring-plugins-fail2ban-0.11.2-bp153.2.3.1 |
CVE-2022-20166 | 54 | 6.1 | important | kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1,kernel-default-livepatch-4.12.14-150100.197.120.1,kernel-default-livepatch-devel-4.12.14-150100.197.120.1,kernel-livepatch-4_12_14-150100_197_120-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.120.1,dlm-kmp-default-4.12.14-150100.197.120.1,gfs2-kmp-default-4.12.14-150100.197.120.1,ocfs2-kmp-default-4.12.14-150100.197.120.1,kernel-default-4.12.14-150100.197.120.1,kernel-default-base-4.12.14-150100.197.120.1,kernel-default-devel-4.12.14-150100.197.120.1,kernel-default-man-4.12.14-150100.197.120.1,kernel-devel-4.12.14-150100.197.120.1,kernel-docs-4.12.14-150100.197.120.2,kernel-macros-4.12.14-150100.197.120.1,kernel-obs-build-4.12.14-150100.197.120.1,kernel-source-4.12.14-150100.197.120.1,kernel-syms-4.12.14-150100.197.120.1,reiserfs-kmp-default-4.12.14-150100.197.120.1 |
CVE-2023-1945 | -545 | 6.1 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2022-23634 | 72 | 6.1 | important | ruby2.5-rubygem-puma-4.3.11-150000.3.6.2 |
CVE-2018-16471 | 458 | 6.1 | moderate | ruby2.5-rubygem-rack-2.0.8-3.3.1 |
CVE-2023-3141 | 26 | 6.1 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2020-3867 | 8 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.4-3.43.1,libwebkit2gtk-4_0-37-2.26.4-3.43.1,libwebkit2gtk3-lang-2.26.4-3.43.1,webkit2gtk-4_0-injected-bundles-2.26.4-3.43.1,typelib-1_0-JavaScriptCore-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2-4_0-2.26.4-3.43.1,typelib-1_0-WebKit2WebExtension-4_0-2.26.4-3.43.1,webkit2gtk3-devel-2.26.4-3.43.1 |
CVE-2022-0284 | 17 | 6.1 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2022-21123 | 23 | 6.1 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-15677 | 3 | 6.1 | important | MozillaFirefox-78.3.0-3.108.1,MozillaFirefox-devel-78.3.0-3.108.1,MozillaFirefox-translations-common-78.3.0-3.108.1,MozillaFirefox-translations-other-78.3.0-3.108.1,MozillaThunderbird-78.4.0-3.99.1,MozillaThunderbird-translations-common-78.4.0-3.99.1,MozillaThunderbird-translations-other-78.4.0-3.99.1,mozilla-nspr-4.25.1-3.15.2,mozilla-nspr-32bit-4.25.1-3.15.2,mozilla-nspr-devel-4.25.1-3.15.2 |
CVE-2020-35678 | 22 | 6.1 | moderate | python2-autobahn-17.10.1-bp151.4.3.1,python3-autobahn-17.10.1-bp151.4.3.1 |
CVE-2020-1760 | 25 | 6.1 | important | ceph-common-14.2.5.389+gb0f23ac248-3.35.2,libcephfs-devel-14.2.5.389+gb0f23ac248-3.35.2,libcephfs2-14.2.5.389+gb0f23ac248-3.35.2,librados-devel-14.2.5.389+gb0f23ac248-3.35.2,librados2-14.2.5.389+gb0f23ac248-3.35.2,libradospp-devel-14.2.5.389+gb0f23ac248-3.35.2,librbd-devel-14.2.5.389+gb0f23ac248-3.35.2,librbd1-14.2.5.389+gb0f23ac248-3.35.2,librgw-devel-14.2.5.389+gb0f23ac248-3.35.2,librgw2-14.2.5.389+gb0f23ac248-3.35.2,python3-ceph-argparse-14.2.5.389+gb0f23ac248-3.35.2,python3-cephfs-14.2.5.389+gb0f23ac248-3.35.2,python3-rados-14.2.5.389+gb0f23ac248-3.35.2,python3-rbd-14.2.5.389+gb0f23ac248-3.35.2,python3-rgw-14.2.5.389+gb0f23ac248-3.35.2,rados-objclass-devel-14.2.5.389+gb0f23ac248-3.35.2 |
CVE-2020-35730 | 183 | 6.1 | important | roundcubemail-1.3.16-bp151.4.6.1 |
CVE-2020-15562 | 79 | 6.1 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2019-8764 | 17 | 6.1 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2020-6470 | 29 | 6.1 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2022-38090 | 5 | 6 | important | ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1,ucode-intel-20230214-150100.3.217.1 |
CVE-2020-26541 | 619 | 6 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-25707 | 203 | 6 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2022-42319 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42316 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42311 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2023-20588 | 47 | 6 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,xen-4.12.4_38-150100.3.92.1,xen-devel-4.12.4_38-150100.3.92.1,xen-libs-4.12.4_38-150100.3.92.1,xen-tools-4.12.4_38-150100.3.92.1,xen-tools-domU-4.12.4_38-150100.3.92.1 |
CVE-2022-42318 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42315 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-28916 | 136 | 6 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2022-42312 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-27171 | 26 | 6 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2020-10749 | 48 | 6 | moderate | cni-plugins-0.8.6-3.6.1,cni-plugins-0.8.6-3.6.1 |
CVE-2022-42313 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42314 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2023-20519 | 68 | 6 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2023-2454 | 6 | 6 | important | libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1,libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1,libecpg6-12.15-150100.3.41.1,libpq5-12.15-150100.3.41.1,libpq5-32bit-12.15-150100.3.41.1,postgresql12-12.15-150100.3.41.1,postgresql12-contrib-12.15-150100.3.41.1,postgresql12-devel-12.15-150100.3.41.1,postgresql12-docs-12.15-150100.3.41.1,postgresql12-plperl-12.15-150100.3.41.1,postgresql12-plpython-12.15-150100.3.41.1,postgresql12-pltcl-12.15-150100.3.41.1,postgresql12-server-12.15-150100.3.41.1,postgresql12-server-devel-12.15-150100.3.41.1 |
CVE-2023-39192 | 8 | 6 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2020-12829 | 318 | 6 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2022-35414 | 98 | 6 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2019-11139 | 125 | 6 | important | ucode-intel-20191112a-3.13.2,ucode-intel-20191112-3.9.1 |
CVE-2020-15469 | 288 | 6 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2022-42325 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42310 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-42321 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2022-21233 | 28 | 6 | moderate | ucode-intel-20220809-150100.3.214.1,ucode-intel-20220809-150100.3.214.1,ucode-intel-20220809-150100.3.214.1,ucode-intel-20220809-150100.3.214.1,ucode-intel-20220809-150100.3.214.1 |
CVE-2021-3682 | 14 | 6 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2021-26222 | 36 | 6 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2020-13401 | 16 | 6 | moderate | containerd-1.2.13-5.22.2,docker-19.03.11_ce-6.34.2,docker-bash-completion-19.03.11_ce-6.34.2,docker-libnetwork-0.7.0.1+gitr2902_153d0769a118-4.21.2,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.38.2 |
CVE-2022-42326 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2023-23908 | -416 | 6 | important | ucode-intel-20230808-150100.3.223.1,ucode-intel-20230808-150100.3.223.1,ucode-intel-20230808-150100.3.223.1 |
CVE-2022-42317 | 22 | 6 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2018-16875 | 185 | 5.9 | moderate | containerd-1.2.5-5.13.1,docker-18.09.6_ce-6.17.1,docker-bash-completion-18.09.6_ce-6.17.1,docker-libnetwork-0.7.0.1+gitr2726_872f0a83c98a-4.12.1,docker-runc-1.0.0rc6+gitr3804_2b18fe1d885e-6.18.1,helm-mirror-0.2.1-1.7.1 |
CVE-2018-14663 | 1704 | 5.9 | moderate | dnsdist-1.8.0-150100.3.5.1,dnsdist-1.8.0-150100.3.5.1 |
CVE-2021-26932 | 26 | 5.9 | important | kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-default-man-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,cluster-md-kmp-default-4.12.14-197.86.1,dlm-kmp-default-4.12.14-197.86.1,gfs2-kmp-default-4.12.14-197.86.1,ocfs2-kmp-default-4.12.14-197.86.1,kernel-default-livepatch-4.12.14-197.86.1,kernel-default-livepatch-devel-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_86-default-1-3.3.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1 |
CVE-2019-19244 | 596 | 5.9 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2022-29404 | 8 | 5.9 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2020-24659 | 32 | 5.9 | moderate | gnutls-3.6.7-6.34.1,libgnutls-devel-3.6.7-6.34.1,libgnutls30-3.6.7-6.34.1,libgnutls30-32bit-3.6.7-6.34.1,libgnutls30-hmac-3.6.7-6.34.1,libgnutls30-hmac-32bit-3.6.7-6.34.1,libgnutlsxx-devel-3.6.7-6.34.1,libgnutlsxx28-3.6.7-6.34.1 |
CVE-2021-3308 | 69 | 5.9 | important | xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3 |
CVE-2023-21954 | 16 | 5.9 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2019-12904 | 34 | 5.9 | moderate | libgcrypt-devel-1.8.2-8.6.2,libgcrypt20-1.8.2-8.6.2,libgcrypt20-32bit-1.8.2-8.6.2,libgcrypt20-hmac-1.8.2-8.6.2,libgcrypt20-hmac-32bit-1.8.2-8.6.2 |
CVE-2021-24122 | 36 | 5.9 | important | tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1,tomcat-9.0.36-4.58.1,tomcat-admin-webapps-9.0.36-4.58.1,tomcat-el-3_0-api-9.0.36-4.58.1,tomcat-jsp-2_3-api-9.0.36-4.58.1,tomcat-lib-9.0.36-4.58.1,tomcat-servlet-4_0-api-9.0.36-4.58.1,tomcat-webapps-9.0.36-4.58.1 |
CVE-2020-6821 | 2 | 5.9 | important | MozillaFirefox-68.7.0-3.84.2,MozillaFirefox-devel-68.7.0-3.84.2,MozillaFirefox-translations-common-68.7.0-3.84.2,MozillaFirefox-translations-other-68.7.0-3.84.2,MozillaThunderbird-68.7.0-3.77.1,MozillaThunderbird-translations-common-68.7.0-3.77.1,MozillaThunderbird-translations-other-68.7.0-3.77.1 |
CVE-2023-46589 | 56 | 5.9 | moderate | tomcat-9.0.36-150100.4.105.1,tomcat-admin-webapps-9.0.36-150100.4.105.1,tomcat-el-3_0-api-9.0.36-150100.4.105.1,tomcat-jsp-2_3-api-9.0.36-150100.4.105.1,tomcat-lib-9.0.36-150100.4.105.1,tomcat-servlet-4_0-api-9.0.36-150100.4.105.1,tomcat-webapps-9.0.36-150100.4.105.1,tomcat-9.0.36-150100.4.105.1,tomcat-admin-webapps-9.0.36-150100.4.105.1,tomcat-el-3_0-api-9.0.36-150100.4.105.1,tomcat-jsp-2_3-api-9.0.36-150100.4.105.1,tomcat-lib-9.0.36-150100.4.105.1,tomcat-servlet-4_0-api-9.0.36-150100.4.105.1,tomcat-webapps-9.0.36-150100.4.105.1,tomcat-9.0.36-150100.4.105.1,tomcat-admin-webapps-9.0.36-150100.4.105.1,tomcat-el-3_0-api-9.0.36-150100.4.105.1,tomcat-jsp-2_3-api-9.0.36-150100.4.105.1,tomcat-lib-9.0.36-150100.4.105.1,tomcat-servlet-4_0-api-9.0.36-150100.4.105.1,tomcat-webapps-9.0.36-150100.4.105.1 |
CVE-2018-19540 | 308 | 5.9 | moderate | libjasper-devel-2.0.14-3.8.1,libjasper4-2.0.14-3.8.1 |
CVE-2019-9851 | 30 | 5.9 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2022-4304 | 13 | 5.9 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1,libopenssl1_0_0-1.0.2p-150000.3.79.1,openssl-1_0_0-1.0.2p-150000.3.79.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1,libopenssl-1_1-devel-1.1.0i-150100.14.56.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-1.1.0i-150100.14.56.1,libopenssl1_1-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1,openssl-1_1-1.1.0i-150100.14.56.1,libopenssl-1_1-devel-1.1.0i-150100.14.56.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-1.1.0i-150100.14.56.1,libopenssl1_1-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1,openssl-1_1-1.1.0i-150100.14.56.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1,libopenssl1_0_0-1.0.2p-150000.3.79.1,openssl-1_0_0-1.0.2p-150000.3.79.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1,libopenssl-1_1-devel-1.1.0i-150100.14.56.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-1.1.0i-150100.14.56.1,libopenssl1_1-32bit-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-1.1.0i-150100.14.56.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1,openssl-1_1-1.1.0i-150100.14.56.1 |
CVE-2022-22746 | 7 | 5.9 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2021-4091 | 134 | 5.9 | important | 389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1 |
CVE-2022-3542 | 21 | 5.9 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-25683 | 81 | 5.9 | important | dnsmasq-2.78-7.6.1 |
CVE-2019-2684 | 36 | 5.9 | important | java-1_8_0-openjdk-1.8.0.212-3.19.1,java-1_8_0-openjdk-demo-1.8.0.212-3.19.1,java-1_8_0-openjdk-devel-1.8.0.212-3.19.1,java-1_8_0-openjdk-headless-1.8.0.212-3.19.1,java-1_8_0-ibm-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-alsa-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-devel-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-plugin-1.8.0_sr5.35-3.20.1 |
CVE-2019-18277 | 36 | 5.9 | important | haproxy-2.0.10+git0.ac198b92-8.8.1 |
CVE-2021-2161 | 5 | 5.9 | important | java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1 |
CVE-2015-7744 | 16 | 5.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-4813 | 28 | 5.9 | moderate | glibc-2.26-150000.13.70.1,glibc-32bit-2.26-150000.13.70.1,glibc-devel-2.26-150000.13.70.1,glibc-devel-32bit-2.26-150000.13.70.1,glibc-devel-static-2.26-150000.13.70.1,glibc-extra-2.26-150000.13.70.1,glibc-i18ndata-2.26-150000.13.70.1,glibc-info-2.26-150000.13.70.1,glibc-locale-2.26-150000.13.70.1,glibc-locale-base-2.26-150000.13.70.1,glibc-locale-base-32bit-2.26-150000.13.70.1,glibc-profile-2.26-150000.13.70.1,glibc-utils-2.26-150000.13.70.1,nscd-2.26-150000.13.70.1,glibc-2.26-150000.13.70.1,glibc-32bit-2.26-150000.13.70.1,glibc-devel-2.26-150000.13.70.1,glibc-devel-32bit-2.26-150000.13.70.1,glibc-devel-static-2.26-150000.13.70.1,glibc-extra-2.26-150000.13.70.1,glibc-i18ndata-2.26-150000.13.70.1,glibc-info-2.26-150000.13.70.1,glibc-locale-2.26-150000.13.70.1,glibc-locale-base-2.26-150000.13.70.1,glibc-locale-base-32bit-2.26-150000.13.70.1,glibc-profile-2.26-150000.13.70.1,glibc-utils-2.26-150000.13.70.1,nscd-2.26-150000.13.70.1,glibc-2.26-150000.13.70.1,glibc-32bit-2.26-150000.13.70.1,glibc-devel-2.26-150000.13.70.1,glibc-devel-32bit-2.26-150000.13.70.1,glibc-devel-static-2.26-150000.13.70.1,glibc-extra-2.26-150000.13.70.1,glibc-i18ndata-2.26-150000.13.70.1,glibc-info-2.26-150000.13.70.1,glibc-locale-2.26-150000.13.70.1,glibc-locale-base-2.26-150000.13.70.1,glibc-locale-base-32bit-2.26-150000.13.70.1,glibc-profile-2.26-150000.13.70.1,glibc-utils-2.26-150000.13.70.1,nscd-2.26-150000.13.70.1 |
CVE-2020-8161 | 851 | 5.9 | moderate | ruby2.5-rubygem-rack-2.0.8-150000.3.9.1 |
CVE-2020-13817 | 22 | 5.9 | moderate | ntp-4.2.8p15-4.10.1 |
CVE-2021-2389 | 35 | 5.9 | moderate | libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1 |
CVE-2024-20919 | 7 | 5.9 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2023-32269 | 36 | 5.9 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2020-12105 | 25 | 5.9 | moderate | openconnect-7.08-6.6.1,openconnect-devel-7.08-6.6.1,openconnect-lang-7.08-6.6.1 |
CVE-2019-2958 | 33 | 5.9 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2017-9113 | 793 | 5.9 | moderate | libIlmImf-2_2-23-2.2.1-3.6.1,libIlmImfUtil-2_2-23-2.2.1-3.6.1,openexr-devel-2.2.1-3.6.1 |
CVE-2023-29469 | 13 | 5.9 | important | libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1 |
CVE-2019-18679 | 6 | 5.9 | important | squid-4.9-5.11.1 |
CVE-2018-18074 | 244 | 5.9 | moderate | python3-requests-2.20.1-6.3.2,python2-requests-2.20.1-6.3.2 |
CVE-2018-20623 | 279 | 5.9 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2019-5418 | 592 | 5.9 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2021-23841 | 20 | 5.9 | moderate | libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1,libopenssl-1_0_0-devel-1.0.2p-3.37.1,libopenssl1_0_0-1.0.2p-3.37.1,openssl-1_0_0-1.0.2p-3.37.1,libopenssl-1_1-devel-1.1.0i-14.15.1,libopenssl-1_1-devel-32bit-1.1.0i-14.15.1,libopenssl1_1-1.1.0i-14.15.1,libopenssl1_1-32bit-1.1.0i-14.15.1,libopenssl1_1-hmac-1.1.0i-14.15.1,libopenssl1_1-hmac-32bit-1.1.0i-14.15.1,openssl-1_1-1.1.0i-14.15.1 |
CVE-2023-31147 | 8 | 5.9 | important | c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1 |
CVE-2020-15522 | 35 | 5.9 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-2894 | 46 | 5.9 | important | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1 |
CVE-2021-43980 | 48 | 5.9 | important | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,tomcat-9.0.36-150100.4.81.1,tomcat-admin-webapps-9.0.36-150100.4.81.1,tomcat-el-3_0-api-9.0.36-150100.4.81.1,tomcat-jsp-2_3-api-9.0.36-150100.4.81.1,tomcat-lib-9.0.36-150100.4.81.1,tomcat-servlet-4_0-api-9.0.36-150100.4.81.1,tomcat-webapps-9.0.36-150100.4.81.1 |
CVE-2020-25659 | 36 | 5.9 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,azure-cli-2.14.2-6.4.1,azure-cli-command-modules-nspkg-2.0.3-6.4.1,azure-cli-core-2.14.2-6.7.1,azure-cli-nspkg-3.0.4-6.4.1,azure-cli-telemetry-1.0.6-3.4.1,azure-cli-test-2.14.2-6.4.1,python-aiohttp-doc-3.4.4-3.3.3,python-azure-sdk-4.0.0-3.4.1,python2-PyJWT-1.7.1-6.4.1,python2-adal-1.2.4-7.4.1,python2-azure-ai-anomalydetector-3.0.0b2-3.3.1,python2-azure-ai-metricsadvisor-1.0.0b1-3.3.1,python2-azure-ai-nspkg-1.0.0-3.3.1,python2-azure-ai-textanalytics-5.0.0-3.3.1,python2-azure-appconfiguration-1.1.1-3.3.1,python2-azure-applicationinsights-0.1.0-3.4.1,python2-azure-batch-9.0.0-7.4.1,python2-azure-cognitiveservices-anomalydetector-0.3.0-3.3.1,python2-azure-cognitiveservices-formrecognizer-0.1.1-3.3.1,python2-azure-cognitiveservices-inkrecognizer-1.0.0b1-3.3.1,python2-azure-cognitiveservices-knowledge-nspkg-3.0.0-3.3.1,python2-azure-cognitiveservices-knowledge-qnamaker-0.2.0-3.3.1,python2-azure-cognitiveservices-language-luis-0.7.0-3.4.1,python2-azure-cognitiveservices-language-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-language-spellcheck-2.0.0-3.4.1,python2-azure-cognitiveservices-language-textanalytics-0.2.0-3.4.1,python2-azure-cognitiveservices-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-personalizer-0.1.0-3.3.1,python2-azure-cognitiveservices-search-autosuggest-0.2.0-3.4.1,python2-azure-cognitiveservices-search-customimagesearch-0.2.0-3.3.1,python2-azure-cognitiveservices-search-customsearch-0.3.0-3.4.1,python2-azure-cognitiveservices-search-entitysearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-imagesearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-newssearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-nspkg-3.0.1-3.4.1,python2-azure-cognitiveservices-search-videosearch-2.0.0-3.4.1,python2-azure-cognitiveservices-search-visualsearch-0.2.0-3.4.1,python2-azure-cognitiveservices-search-websearch-2.0.0-3.4.1,python2-azure-cognitiveservices-vision-computervision-0.7.0-3.4.1,python2-azure-cognitiveservices-vision-contentmoderator-1.0.0-3.4.1,python2-azure-cognitiveservices-vision-customvision-3.0.0-3.4.1,python2-azure-cognitiveservices-vision-face-0.4.1-3.3.1,python2-azure-cognitiveservices-vision-nspkg-3.0.1-3.4.1,python2-azure-common-1.1.25-6.4.1,python2-azure-communication-administration-1.0.0b2-3.3.1,python2-azure-communication-chat-1.0.0b2-3.3.1,python2-azure-communication-nspkg-0.0.0b1-3.3.1,python2-azure-communication-sms-1.0.0b3-3.3.1,python2-azure-core-1.9.0-3.3.1,python2-azure-cosmos-4.2.0-3.3.1,python2-azure-data-nspkg-1.0.0-3.3.1,python2-azure-data-tables-12.0.0b2-3.3.1,python2-azure-datalake-store-0.0.51-6.4.1,python2-azure-devops-6.0.0b4-3.3.1,python2-azure-eventgrid-1.3.0-3.4.1,python2-azure-eventhub-5.2.0-3.3.1,python2-azure-eventhub-checkpointstoreblob-1.1.1-3.3.1,python2-azure-functions-devops-build-0.0.22-3.3.1,python2-azure-graphrbac-0.61.1-6.4.1,python2-azure-identity-1.5.0-3.3.1,python2-azure-keyvault-4.1.0-6.4.1,python2-azure-keyvault-administration-4.0.0b2-3.3.1,python2-azure-keyvault-certificates-4.2.1-3.3.1,python2-azure-keyvault-keys-4.3.0-3.3.1,python2-azure-keyvault-nspkg-1.0.0-3.3.1,python2-azure-keyvault-secrets-4.2.0-3.3.1,python2-azure-loganalytics-0.1.0-3.4.1,python2-azure-mgmt-4.0.0-6.4.1,python2-azure-mgmt-advisor-4.0.0-3.4.1,python2-azure-mgmt-alertsmanagement-0.2.0rc2-3.3.1,python2-azure-mgmt-apimanagement-0.2.0-3.3.1,python2-azure-mgmt-appconfiguration-1.0.1-3.3.1,python2-azure-mgmt-applicationinsights-0.3.0-3.4.1,python2-azure-mgmt-appplatform-1.0.0-3.3.1,python2-azure-mgmt-attestation-0.1.0.0-3.3.1,python2-azure-mgmt-authorization-0.61.0-6.4.1,python2-azure-mgmt-automanage-1.0.0b1-3.3.1,python2-azure-mgmt-automation-0.1.1-3.3.1,python2-azure-mgmt-azurestack-0.1.0-3.3.1,python2-azure-mgmt-azurestackhci-1.0.0rc1-3.3.1,python2-azure-mgmt-baremetalinfrastructure-1.0.0b1-3.3.1,python2-azure-mgmt-batch-9.0.0-6.4.1,python2-azure-mgmt-batchai-2.0.0-3.4.1,python2-azure-mgmt-billing-0.2.0-6.4.1,python2-azure-mgmt-botservice-0.2.0-3.4.1,python2-azure-mgmt-cdn-5.1.0-6.4.1,python2-azure-mgmt-cognitiveservices-6.3.0-6.4.1,python2-azure-mgmt-commerce-1.0.1-6.4.1,python2-azure-mgmt-communication-1.0.0b2-3.3.1,python2-azure-mgmt-compute-17.0.0-6.7.1,python2-azure-mgmt-consumption-3.0.0-6.4.1,python2-azure-mgmt-containerinstance-2.0.0-6.4.1,python2-azure-mgmt-containerregistry-3.0.0rc15-6.4.1,python2-azure-mgmt-containerservice-9.4.0-6.4.1,python2-azure-mgmt-core-1.2.2-3.3.1,python2-azure-mgmt-cosmosdb-1.0.0-6.4.1,python2-azure-mgmt-costmanagement-0.2.0-3.3.1,python2-azure-mgmt-databoxedge-0.1.0-3.3.1,python2-azure-mgmt-databricks-0.1.0-3.3.1,python2-azure-mgmt-datafactory-0.13.0-3.4.1,python2-azure-mgmt-datalake-analytics-0.6.0-6.4.1,python2-azure-mgmt-datalake-nspkg-3.0.1-6.4.1,python2-azure-mgmt-datalake-store-0.5.0-6.4.1,python2-azure-mgmt-datamigration-4.0.0-3.4.1,python2-azure-mgmt-datashare-0.2.0-3.3.1,python2-azure-mgmt-deploymentmanager-0.2.0-3.3.1,python2-azure-mgmt-devspaces-0.2.0-3.4.1,python2-azure-mgmt-devtestlabs-4.0.0-6.4.1,python2-azure-mgmt-dns-3.0.0-6.4.1,python2-azure-mgmt-documentdb-0.1.3-6.4.1,python2-azure-mgmt-edgegateway-0.1.0-3.3.1,python2-azure-mgmt-eventgrid-3.0.0rc8-6.4.1,python2-azure-mgmt-eventhub-8.0.0-6.4.1,python2-azure-mgmt-frontdoor-0.3.0-3.3.1,python2-azure-mgmt-hanaonazure-0.14.0-3.4.1,python2-azure-mgmt-hdinsight-1.7.0-3.4.1,python2-azure-mgmt-healthcareapis-0.1.0-3.3.1,python2-azure-mgmt-hybridcompute-2.0.0-3.3.1,python2-azure-mgmt-imagebuilder-0.4.0-3.3.1,python2-azure-mgmt-iotcentral-3.1.0-3.4.1,python2-azure-mgmt-iothub-0.12.0-6.4.1,python2-azure-mgmt-iothubprovisioningservices-0.2.0-3.4.1,python2-azure-mgmt-keyvault-8.0.0-7.4.1,python2-azure-mgmt-kubernetesconfiguration-0.2.0-3.3.1,python2-azure-mgmt-kusto-0.9.0-3.4.1,python2-azure-mgmt-labservices-0.1.1-3.3.1,python2-azure-mgmt-loganalytics-1.0.0-3.4.1,python2-azure-mgmt-logic-4.0.0rc2-7.4.1,python2-azure-mgmt-machinelearningcompute-0.4.1-3.4.1,python2-azure-mgmt-machinelearningservices-0.1.0-3.3.1,python2-azure-mgmt-managedservices-1.0.0-3.3.1,python2-azure-mgmt-managementgroups-0.2.0-3.4.1,python2-azure-mgmt-managementpartner-0.1.1-3.4.1,python2-azure-mgmt-maps-0.1.0-3.4.1,python2-azure-mgmt-marketplaceordering-0.2.1-3.4.1,python2-azure-mgmt-media-2.2.0-7.4.1,python2-azure-mgmt-mixedreality-0.2.0-3.3.1,python2-azure-mgmt-monitor-1.0.1-6.4.1,python2-azure-mgmt-msi-1.0.0-3.4.1,python2-azure-mgmt-netapp-0.13.0-3.3.1,python2-azure-mgmt-network-16.0.0-6.4.1,python2-azure-mgmt-notificationhubs-2.1.0-7.4.1,python2-azure-mgmt-nspkg-3.0.2-6.4.1,python2-azure-mgmt-peering-0.2.0-3.3.1,python2-azure-mgmt-policyinsights-0.5.0-3.4.1,python2-azure-mgmt-powerbiembedded-2.0.0-7.4.1,python2-azure-mgmt-privatedns-0.1.0-3.3.1,python2-azure-mgmt-rdbms-3.1.0rc1-6.4.1,python2-azure-mgmt-recoveryservices-0.5.0-6.4.1,python2-azure-mgmt-recoveryservicesbackup-0.8.0-7.4.1,python2-azure-mgmt-redhatopenshift-0.1.0-3.3.1,python2-azure-mgmt-redis-7.0.0rc1-6.4.1,python2-azure-mgmt-regionmove-1.0.0b1-3.3.1,python2-azure-mgmt-relay-0.2.0-3.4.1,python2-azure-mgmt-reservations-0.8.0-3.4.1,python2-azure-mgmt-resource-10.2.0-6.4.1,python2-azure-mgmt-resourcegraph-2.0.0-3.3.1,python2-azure-mgmt-resourcemover-1.0.1b1-3.3.1,python2-azure-mgmt-scheduler-2.0.0-7.4.1,python2-azure-mgmt-search-3.0.0-6.4.1,python2-azure-mgmt-security-0.4.1-3.3.1,python2-azure-mgmt-serialconsole-0.1.0-3.3.1,python2-azure-mgmt-servermanager-2.0.0-6.4.1,python2-azure-mgmt-servicebus-1.0.0-6.4.1,python2-azure-mgmt-servicefabric-0.5.0-6.4.1,python2-azure-mgmt-signalr-0.4.0-3.4.1,python2-azure-mgmt-sql-0.24.0-6.4.1,python2-azure-mgmt-sqlvirtualmachine-0.5.0-3.3.1,python2-azure-mgmt-storage-16.0.0-6.4.1,python2-azure-mgmt-storagecache-0.3.0-3.3.1,python2-azure-mgmt-storageimportexport-0.1.0-3.3.1,python2-azure-mgmt-storagesync-0.2.0-3.3.1,python2-azure-mgmt-streamanalytics-1.0.0rc1-3.3.1,python2-azure-mgmt-subscription-0.7.0-3.4.1,python2-azure-mgmt-synapse-0.4.0-3.3.1,python2-azure-mgmt-trafficmanager-0.51.0-7.4.1,python2-azure-mgmt-vmwarecloudsimple-0.2.0-3.3.1,python2-azure-mgmt-web-0.48.0-6.4.1,python2-azure-monitor-0.3.1-7.4.1,python2-azure-multiapi-storage-0.5.2-6.4.1,python2-azure-nspkg-3.0.2-6.4.1,python2-azure-search-documents-11.0.0-3.3.1,python2-azure-search-nspkg-1.0.0-3.3.1,python2-azure-servicebus-0.50.3-7.4.1,python2-azure-servicefabric-7.1.0.45-6.4.1,python2-azure-servicemanagement-legacy-0.20.7-7.4.1,python2-azure-storage-blob-12.5.0-3.4.1,python2-azure-storage-common-2.1.0-3.4.1,python2-azure-storage-file-2.1.0-3.4.1,python2-azure-storage-file-datalake-12.1.2-3.3.1,python2-azure-storage-file-share-12.2.0-3.3.1,python2-azure-storage-nspkg-3.1.0-3.4.1,python2-azure-storage-queue-12.1.3-3.4.1,python2-azure-synapse-accesscontrol-0.3.0-3.3.1,python2-azure-synapse-artifacts-0.3.0-3.3.1,python2-azure-synapse-nspkg-1.0.0-3.3.1,python2-azure-synapse-spark-0.3.0-3.3.1,python2-blinker-1.4-3.4.1,python2-ecdsa-0.13.3-3.7.1,python2-isodate-0.6.0-3.7.1,python2-msal-1.6.0-3.3.1,python2-msal-extensions-0.3.0-3.3.1,python2-msrest-0.6.19-6.4.1,python2-msrestazure-0.6.4-6.4.1,python2-oauthlib-2.0.6-3.4.1,python2-pathlib2-2.3.2-3.8.1,python2-portalocker-1.4.0-3.6.1,python2-requests-oauthlib-0.8.0-3.4.1,python2-scandir-1.10.0-3.16.1,python2-uamqp-1.2.12-4.4.1,python3-Fabric-2.5.0-3.3.1,python3-adal-1.2.4-7.4.1,python3-aiohttp-3.4.4-3.3.3,python3-aiohttp-theme-0.1.4-3.3.1,python3-antlr4-python3-runtime-4.8-3.3.1,python3-applicationinsights-0.11.9-6.4.1,python3-async_generator-1.9-3.3.1,python3-async_timeout-3.0.0-3.3.1,python3-attrs-17.4.0-3.4.2,python3-azure-ai-anomalydetector-3.0.0b2-3.3.1,python3-azure-ai-metricsadvisor-1.0.0b1-3.3.1,python3-azure-ai-nspkg-1.0.0-3.3.1,python3-azure-ai-textanalytics-5.0.0-3.3.1,python3-azure-appconfiguration-1.1.1-3.3.1,python3-azure-applicationinsights-0.1.0-3.4.1,python3-azure-batch-9.0.0-7.4.1,python3-azure-cognitiveservices-anomalydetector-0.3.0-3.3.1,python3-azure-cognitiveservices-formrecognizer-0.1.1-3.3.1,python3-azure-cognitiveservices-inkrecognizer-1.0.0b1-3.3.1,python3-azure-cognitiveservices-knowledge-nspkg-3.0.0-3.3.1,python3-azure-cognitiveservices-knowledge-qnamaker-0.2.0-3.3.1,python3-azure-cognitiveservices-language-luis-0.7.0-3.4.1,python3-azure-cognitiveservices-language-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-language-spellcheck-2.0.0-3.4.1,python3-azure-cognitiveservices-language-textanalytics-0.2.0-3.4.1,python3-azure-cognitiveservices-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-personalizer-0.1.0-3.3.1,python3-azure-cognitiveservices-search-autosuggest-0.2.0-3.4.1,python3-azure-cognitiveservices-search-customimagesearch-0.2.0-3.3.1,python3-azure-cognitiveservices-search-customsearch-0.3.0-3.4.1,python3-azure-cognitiveservices-search-entitysearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-imagesearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-newssearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-nspkg-3.0.1-3.4.1,python3-azure-cognitiveservices-search-videosearch-2.0.0-3.4.1,python3-azure-cognitiveservices-search-visualsearch-0.2.0-3.4.1,python3-azure-cognitiveservices-search-websearch-2.0.0-3.4.1,python3-azure-cognitiveservices-vision-computervision-0.7.0-3.4.1,python3-azure-cognitiveservices-vision-contentmoderator-1.0.0-3.4.1,python3-azure-cognitiveservices-vision-customvision-3.0.0-3.4.1,python3-azure-cognitiveservices-vision-face-0.4.1-3.3.1,python3-azure-cognitiveservices-vision-nspkg-3.0.1-3.4.1,python3-azure-common-1.1.25-6.4.1,python3-azure-communication-administration-1.0.0b2-3.3.1,python3-azure-communication-chat-1.0.0b2-3.3.1,python3-azure-communication-nspkg-0.0.0b1-3.3.1,python3-azure-communication-sms-1.0.0b3-3.3.1,python3-azure-core-1.9.0-3.3.1,python3-azure-cosmos-4.2.0-3.3.1,python3-azure-data-nspkg-1.0.0-3.3.1,python3-azure-data-tables-12.0.0b2-3.3.1,python3-azure-datalake-store-0.0.51-6.4.1,python3-azure-devops-6.0.0b4-3.3.1,python3-azure-eventgrid-1.3.0-3.4.1,python3-azure-eventhub-5.2.0-3.3.1,python3-azure-eventhub-checkpointstoreblob-1.1.1-3.3.1,python3-azure-eventhub-checkpointstoreblob-aio-1.1.1-3.3.1,python3-azure-functions-devops-build-0.0.22-3.3.1,python3-azure-graphrbac-0.61.1-6.4.1,python3-azure-identity-1.5.0-3.3.1,python3-azure-keyvault-4.1.0-6.4.1,python3-azure-keyvault-administration-4.0.0b2-3.3.1,python3-azure-keyvault-certificates-4.2.1-3.3.1,python3-azure-keyvault-keys-4.3.0-3.3.1,python3-azure-keyvault-nspkg-1.0.0-3.3.1,python3-azure-keyvault-secrets-4.2.0-3.3.1,python3-azure-loganalytics-0.1.0-3.4.1,python3-azure-mgmt-4.0.0-6.4.1,python3-azure-mgmt-advisor-4.0.0-3.4.1,python3-azure-mgmt-alertsmanagement-0.2.0rc2-3.3.1,python3-azure-mgmt-apimanagement-0.2.0-3.3.1,python3-azure-mgmt-appconfiguration-1.0.1-3.3.1,python3-azure-mgmt-applicationinsights-0.3.0-3.4.1,python3-azure-mgmt-appplatform-1.0.0-3.3.1,python3-azure-mgmt-attestation-0.1.0.0-3.3.1,python3-azure-mgmt-authorization-0.61.0-6.4.1,python3-azure-mgmt-automanage-1.0.0b1-3.3.1,python3-azure-mgmt-automation-0.1.1-3.3.1,python3-azure-mgmt-azurestack-0.1.0-3.3.1,python3-azure-mgmt-azurestackhci-1.0.0rc1-3.3.1,python3-azure-mgmt-baremetalinfrastructure-1.0.0b1-3.3.1,python3-azure-mgmt-batch-9.0.0-6.4.1,python3-azure-mgmt-batchai-2.0.0-3.4.1,python3-azure-mgmt-billing-0.2.0-6.4.1,python3-azure-mgmt-botservice-0.2.0-3.4.1,python3-azure-mgmt-cdn-5.1.0-6.4.1,python3-azure-mgmt-cognitiveservices-6.3.0-6.4.1,python3-azure-mgmt-commerce-1.0.1-6.4.1,python3-azure-mgmt-communication-1.0.0b2-3.3.1,python3-azure-mgmt-compute-17.0.0-6.7.1,python3-azure-mgmt-consumption-3.0.0-6.4.1,python3-azure-mgmt-containerinstance-2.0.0-6.4.1,python3-azure-mgmt-containerregistry-3.0.0rc15-6.4.1,python3-azure-mgmt-containerservice-9.4.0-6.4.1,python3-azure-mgmt-core-1.2.2-3.3.1,python3-azure-mgmt-cosmosdb-1.0.0-6.4.1,python3-azure-mgmt-costmanagement-0.2.0-3.3.1,python3-azure-mgmt-databoxedge-0.1.0-3.3.1,python3-azure-mgmt-databricks-0.1.0-3.3.1,python3-azure-mgmt-datafactory-0.13.0-3.4.1,python3-azure-mgmt-datalake-analytics-0.6.0-6.4.1,python3-azure-mgmt-datalake-nspkg-3.0.1-6.4.1,python3-azure-mgmt-datalake-store-0.5.0-6.4.1,python3-azure-mgmt-datamigration-4.0.0-3.4.1,python3-azure-mgmt-datashare-0.2.0-3.3.1,python3-azure-mgmt-deploymentmanager-0.2.0-3.3.1,python3-azure-mgmt-devspaces-0.2.0-3.4.1,python3-azure-mgmt-devtestlabs-4.0.0-6.4.1,python3-azure-mgmt-dns-3.0.0-6.4.1,python3-azure-mgmt-documentdb-0.1.3-6.4.1,python3-azure-mgmt-edgegateway-0.1.0-3.3.1,python3-azure-mgmt-eventgrid-3.0.0rc8-6.4.1,python3-azure-mgmt-eventhub-8.0.0-6.4.1,python3-azure-mgmt-frontdoor-0.3.0-3.3.1,python3-azure-mgmt-hanaonazure-0.14.0-3.4.1,python3-azure-mgmt-hdinsight-1.7.0-3.4.1,python3-azure-mgmt-healthcareapis-0.1.0-3.3.1,python3-azure-mgmt-hybridcompute-2.0.0-3.3.1,python3-azure-mgmt-imagebuilder-0.4.0-3.3.1,python3-azure-mgmt-iotcentral-3.1.0-3.4.1,python3-azure-mgmt-iothub-0.12.0-6.4.1,python3-azure-mgmt-iothubprovisioningservices-0.2.0-3.4.1,python3-azure-mgmt-keyvault-8.0.0-7.4.1,python3-azure-mgmt-kubernetesconfiguration-0.2.0-3.3.1,python3-azure-mgmt-kusto-0.9.0-3.4.1,python3-azure-mgmt-labservices-0.1.1-3.3.1,python3-azure-mgmt-loganalytics-1.0.0-3.4.1,python3-azure-mgmt-logic-4.0.0rc2-7.4.1,python3-azure-mgmt-machinelearningcompute-0.4.1-3.4.1,python3-azure-mgmt-machinelearningservices-0.1.0-3.3.1,python3-azure-mgmt-managedservices-1.0.0-3.3.1,python3-azure-mgmt-managementgroups-0.2.0-3.4.1,python3-azure-mgmt-managementpartner-0.1.1-3.4.1,python3-azure-mgmt-maps-0.1.0-3.4.1,python3-azure-mgmt-marketplaceordering-0.2.1-3.4.1,python3-azure-mgmt-media-2.2.0-7.4.1,python3-azure-mgmt-mixedreality-0.2.0-3.3.1,python3-azure-mgmt-monitor-1.0.1-6.4.1,python3-azure-mgmt-msi-1.0.0-3.4.1,python3-azure-mgmt-netapp-0.13.0-3.3.1,python3-azure-mgmt-network-16.0.0-6.4.1,python3-azure-mgmt-notificationhubs-2.1.0-7.4.1,python3-azure-mgmt-nspkg-3.0.2-6.4.1,python3-azure-mgmt-peering-0.2.0-3.3.1,python3-azure-mgmt-policyinsights-0.5.0-3.4.1,python3-azure-mgmt-powerbiembedded-2.0.0-7.4.1,python3-azure-mgmt-privatedns-0.1.0-3.3.1,python3-azure-mgmt-rdbms-3.1.0rc1-6.4.1,python3-azure-mgmt-recoveryservices-0.5.0-6.4.1,python3-azure-mgmt-recoveryservicesbackup-0.8.0-7.4.1,python3-azure-mgmt-redhatopenshift-0.1.0-3.3.1,python3-azure-mgmt-redis-7.0.0rc1-6.4.1,python3-azure-mgmt-regionmove-1.0.0b1-3.3.1,python3-azure-mgmt-relay-0.2.0-3.4.1,python3-azure-mgmt-reservations-0.8.0-3.4.1,python3-azure-mgmt-resource-10.2.0-6.4.1,python3-azure-mgmt-resourcegraph-2.0.0-3.3.1,python3-azure-mgmt-resourcemover-1.0.1b1-3.3.1,python3-azure-mgmt-scheduler-2.0.0-7.4.1,python3-azure-mgmt-search-3.0.0-6.4.1,python3-azure-mgmt-security-0.4.1-3.3.1,python3-azure-mgmt-serialconsole-0.1.0-3.3.1,python3-azure-mgmt-servermanager-2.0.0-6.4.1,python3-azure-mgmt-servicebus-1.0.0-6.4.1,python3-azure-mgmt-servicefabric-0.5.0-6.4.1,python3-azure-mgmt-signalr-0.4.0-3.4.1,python3-azure-mgmt-sql-0.24.0-6.4.1,python3-azure-mgmt-sqlvirtualmachine-0.5.0-3.3.1,python3-azure-mgmt-storage-16.0.0-6.4.1,python3-azure-mgmt-storagecache-0.3.0-3.3.1,python3-azure-mgmt-storageimportexport-0.1.0-3.3.1,python3-azure-mgmt-storagesync-0.2.0-3.3.1,python3-azure-mgmt-streamanalytics-1.0.0rc1-3.3.1,python3-azure-mgmt-subscription-0.7.0-3.4.1,python3-azure-mgmt-synapse-0.4.0-3.3.1,python3-azure-mgmt-trafficmanager-0.51.0-7.4.1,python3-azure-mgmt-vmwarecloudsimple-0.2.0-3.3.1,python3-azure-mgmt-web-0.48.0-6.4.1,python3-azure-monitor-0.3.1-7.4.1,python3-azure-multiapi-storage-0.5.2-6.4.1,python3-azure-nspkg-3.0.2-6.4.1,python3-azure-sdk-4.0.0-3.4.1,python3-azure-search-documents-11.0.0-3.3.1,python3-azure-search-nspkg-1.0.0-3.3.1,python3-azure-servicebus-0.50.3-7.4.1,python3-azure-servicefabric-7.1.0.45-6.4.1,python3-azure-servicemanagement-legacy-0.20.7-7.4.1,python3-azure-storage-blob-12.5.0-3.4.1,python3-azure-storage-common-2.1.0-3.4.1,python3-azure-storage-file-2.1.0-3.4.1,python3-azure-storage-file-datalake-12.1.2-3.3.1,python3-azure-storage-file-share-12.2.0-3.3.1,python3-azure-storage-nspkg-3.1.0-3.4.1,python3-azure-storage-queue-12.1.3-3.4.1,python3-azure-synapse-accesscontrol-0.3.0-3.3.1,python3-azure-synapse-artifacts-0.3.0-3.3.1,python3-azure-synapse-nspkg-1.0.0-3.3.1,python3-azure-synapse-spark-0.3.0-3.3.1,python3-brotlipy-0.7.0-3.3.1,python3-colorama-0.4.4-5.4.1,python3-cryptography-vectors-2.8-3.3.1,python3-fluidity-sm-0.2.0-3.3.1,python3-gunicorn-19.7.1-3.4.1,python3-idna_ssl-1.0.0-3.3.1,python3-invoke-1.3.0-3.3.1,python3-isodate-0.6.0-3.7.1,python3-javaproperties-0.7.0-3.3.1,python3-jsmin-2.2.2-3.3.1,python3-jsondiff-1.2.0-3.3.1,python3-knack-0.7.2-3.4.2,python3-lexicon-1.0.0-3.3.1,python3-msal-1.6.0-3.3.1,python3-msal-extensions-0.3.0-3.3.1,python3-msrest-0.6.19-6.4.1,python3-msrestazure-0.6.4-6.4.1,python3-multidict-4.5.2-3.3.1,python3-nose-1.3.7-7.4.1,python3-pathlib2-2.3.2-3.8.1,python3-pkginfo-1.5.0.1-5.4.1,python3-portalocker-1.4.0-3.6.1,python3-pydocumentdb-2.3.5-3.4.1,python3-scp-0.13.2-5.4.1,python3-spec-1.4.1-3.3.1,python3-uamqp-1.2.12-4.4.1,python3-vcrpy-2.1.1-3.3.1,python3-vsts-0.1.25-3.3.2,python3-vsts-cd-manager-1.0.2-4.4.1,python3-xmltodict-0.12.0-5.4.1,python3-yarl-1.3.0-3.3.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,python2-PyYAML-5.3.1-6.10.1,python2-cryptography-2.8-7.4.1,python2-pytz-2019.1-6.4.1,python2-requests-2.24.0-6.10.2,python2-six-1.14.0-7.3.1,python3-Cython-0.29.1-7.3.1,python3-PyJWT-1.7.1-6.4.1,python3-PyYAML-5.3.1-6.10.1,python3-Pygments-2.6.1-7.4.1,python3-adal-1.2.4-7.4.1,python3-blinker-1.4-3.4.1,python3-cryptography-2.8-7.4.1,python3-ecdsa-0.13.3-3.7.1,python3-nose-1.3.7-7.4.1,python3-oauthlib-2.0.6-3.4.1,python3-pytz-2019.1-6.4.1,python3-requests-2.24.0-6.10.2,python3-requests-oauthlib-0.8.0-3.4.1,python3-six-1.14.0-7.3.1,python3-websocket-client-0.57.0-6.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2021-2471 | 405 | 5.9 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-44571 | 11 | 5.9 | moderate | ruby2.5-rubygem-rack-2.0.8-150000.3.12.1 |
CVE-2018-10850 | 389 | 5.9 | important | 389-ds-1.4.0.3-4.7.52,389-ds-devel-1.4.0.3-4.7.52 |
CVE-2019-17056 | 41 | 5.9 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2019-14318 | 20 | 5.9 | moderate | libcryptopp-devel-5.6.5-bp151.4.3.1,libcryptopp5_6_5-5.6.5-bp151.4.3.1,libcryptopp5_6_5-32bit-5.6.5-lp151.3.3.1,libcryptopp5_6_5-64bit-5.6.5-bp151.4.3.1 |
CVE-2022-44572 | 11 | 5.9 | moderate | ruby2.5-rubygem-rack-2.0.8-150000.3.12.1 |
CVE-2019-12528 | 22 | 5.9 | important | squid-4.10-5.14.1,squid-4.11-5.17.2 |
CVE-2022-2127 | 9 | 5.9 | moderate | libdcerpc-binding0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-binding0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-python3-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-ad-dc-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-client-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-core-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-dsdb-modules-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-binding0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-binding0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-python3-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-ad-dc-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-client-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-core-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-dsdb-modules-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,ctdb-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-binding0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-binding0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc-samr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libdcerpc0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-krb5pac0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-nbt0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr-standard0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libndr0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libnetapi0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-credentials0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-errors0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-hostconfig0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-passdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy-python3-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-policy0-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamba-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsamdb0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbconf0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-4.9.5+git.564.996810ca1e3-150100.3.82.3,libsmbldap2-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libtevent-util0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-4.9.5+git.564.996810ca1e3-150100.3.82.3,libwbclient0-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-ad-dc-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-client-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-core-devel-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-dsdb-modules-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-libs-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-python3-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-4.9.5+git.564.996810ca1e3-150100.3.82.3,samba-winbind-32bit-4.9.5+git.564.996810ca1e3-150100.3.82.3 |
CVE-2020-2574 | 41 | 5.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.31-3.26.1,libmysqld19-10.2.31-3.26.1,mariadb-10.2.31-3.26.1,mariadb-client-10.2.31-3.26.1,mariadb-errormessages-10.2.31-3.26.1,mariadb-tools-10.2.31-3.26.1 |
CVE-2023-1206 | 106 | 5.9 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2020-36691 | 43 | 5.9 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2023-34623 | 43 | 5.9 | important | jtidy-8.0-150000.4.3.1,jtidy-8.0-150000.4.3.1,jtidy-8.0-150000.4.3.1 |
CVE-2022-30556 | 8 | 5.9 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2022-21541 | 12 | 5.9 | important | java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1 |
CVE-2019-13298 | 32 | 5.9 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2021-35550 | 6 | 5.9 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1 |
CVE-2023-4049 | -432 | 5.9 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2021-39272 | 49 | 5.9 | moderate | fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1 |
CVE-2022-44570 | 11 | 5.9 | moderate | ruby2.5-rubygem-rack-2.0.8-150000.3.12.1 |
CVE-2023-40225 | 18 | 5.9 | moderate | haproxy-2.0.31-150100.8.34.1 |
CVE-2020-26421 | 193 | 5.9 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2023-0465 | 8 | 5.9 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1,libopenssl1_0_0-1.0.2p-150000.3.73.1,openssl-1_0_0-1.0.2p-150000.3.73.1,libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1,libopenssl1_0_0-1.0.2p-150000.3.73.1,openssl-1_0_0-1.0.2p-150000.3.73.1 |
CVE-2021-23336 | 15 | 5.9 | moderate | libpython2_7-1_0-2.7.18-7.55.1,python-2.7.18-7.55.1,python-base-2.7.18-7.55.1,python-curses-2.7.18-7.55.1,python-devel-2.7.18-7.55.1,python-gdbm-2.7.18-7.55.1,python-tk-2.7.18-7.55.1,python-xml-2.7.18-7.55.1,libpython2_7-1_0-2.7.18-7.55.1,python-2.7.18-7.55.1,python-base-2.7.18-7.55.1,python-curses-2.7.18-7.55.1,python-devel-2.7.18-7.55.1,python-gdbm-2.7.18-7.55.1,python-tk-2.7.18-7.55.1,python-xml-2.7.18-7.55.1,libpython2_7-1_0-2.7.18-7.55.1,python-2.7.18-7.55.1,python-base-2.7.18-7.55.1,python-curses-2.7.18-7.55.1,python-devel-2.7.18-7.55.1,python-gdbm-2.7.18-7.55.1,python-tk-2.7.18-7.55.1,python-xml-2.7.18-7.55.1,libpython2_7-1_0-2.7.18-7.55.1,python-2.7.18-7.55.1,python-base-2.7.18-7.55.1,python-curses-2.7.18-7.55.1,python-devel-2.7.18-7.55.1,python-gdbm-2.7.18-7.55.1,python-tk-2.7.18-7.55.1,python-xml-2.7.18-7.55.1,libpython2_7-1_0-2.7.18-7.55.1,python-2.7.18-7.55.1,python-base-2.7.18-7.55.1,python-curses-2.7.18-7.55.1,python-devel-2.7.18-7.55.1,python-gdbm-2.7.18-7.55.1,python-tk-2.7.18-7.55.1,python-xml-2.7.18-7.55.1 |
CVE-2023-46846 | 10 | 5.9 | important | squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1,squid-4.17-150000.5.38.1 |
CVE-2022-23633 | 118 | 5.9 | important | ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.12.1,ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.6.1 |
CVE-2021-33574 | 130 | 5.9 | moderate | glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1 |
CVE-2022-30522 | 8 | 5.9 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2019-5419 | 133 | 5.9 | important | rmt-server-2.3.1-3.3.3,rmt-server-config-2.3.1-3.3.3,rmt-server-pubcloud-2.3.1-3.3.3,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2023-0215 | 13 | 5.9 | important | libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1,libopenssl-1_1-devel-1.1.0i-150100.14.42.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-1.1.0i-150100.14.42.1,libopenssl1_1-32bit-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-1.1.0i-150100.14.42.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.42.1,openssl-1_1-1.1.0i-150100.14.42.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.65.1,libopenssl1_0_0-1.0.2p-150000.3.65.1,openssl-1_0_0-1.0.2p-150000.3.65.1 |
CVE-2018-19052 | 347 | 5.9 | moderate | lighttpd-1.4.54-bp151.4.3.1,lighttpd-mod_authn_gssapi-1.4.54-bp151.4.3.1,lighttpd-mod_authn_ldap-1.4.54-bp151.4.3.1,lighttpd-mod_authn_mysql-1.4.54-bp151.4.3.1,lighttpd-mod_authn_pam-1.4.54-bp151.4.3.1,lighttpd-mod_authn_sasl-1.4.54-bp151.4.3.1,lighttpd-mod_cml-1.4.54-bp151.4.3.1,lighttpd-mod_geoip-1.4.54-bp151.4.3.1,lighttpd-mod_magnet-1.4.54-bp151.4.3.1,lighttpd-mod_maxminddb-1.4.54-bp151.4.3.1,lighttpd-mod_mysql_vhost-1.4.54-bp151.4.3.1,lighttpd-mod_rrdtool-1.4.54-bp151.4.3.1,lighttpd-mod_trigger_b4_dl-1.4.54-bp151.4.3.1,lighttpd-mod_vhostdb_dbi-1.4.54-bp151.4.3.1,lighttpd-mod_vhostdb_ldap-1.4.54-bp151.4.3.1,lighttpd-mod_vhostdb_mysql-1.4.54-bp151.4.3.1,lighttpd-mod_vhostdb_pgsql-1.4.54-bp151.4.3.1,lighttpd-mod_webdav-1.4.54-bp151.4.3.1 |
CVE-2023-32324 | 9 | 5.9 | important | cups-2.2.7-150000.3.43.1,cups-client-2.2.7-150000.3.43.1,cups-config-2.2.7-150000.3.43.1,cups-ddk-2.2.7-150000.3.43.1,cups-devel-2.2.7-150000.3.43.1,libcups2-2.2.7-150000.3.43.1,libcups2-32bit-2.2.7-150000.3.43.1,libcupscgi1-2.2.7-150000.3.43.1,libcupsimage2-2.2.7-150000.3.43.1,libcupsmime1-2.2.7-150000.3.43.1,libcupsppdc1-2.2.7-150000.3.43.1,cups-2.2.7-150000.3.43.1,cups-client-2.2.7-150000.3.43.1,cups-config-2.2.7-150000.3.43.1,cups-ddk-2.2.7-150000.3.43.1,cups-devel-2.2.7-150000.3.43.1,libcups2-2.2.7-150000.3.43.1,libcups2-32bit-2.2.7-150000.3.43.1,libcupscgi1-2.2.7-150000.3.43.1,libcupsimage2-2.2.7-150000.3.43.1,libcupsmime1-2.2.7-150000.3.43.1,libcupsppdc1-2.2.7-150000.3.43.1,cups-2.2.7-150000.3.43.1,cups-client-2.2.7-150000.3.43.1,cups-config-2.2.7-150000.3.43.1,cups-ddk-2.2.7-150000.3.43.1,cups-devel-2.2.7-150000.3.43.1,libcups2-2.2.7-150000.3.43.1,libcups2-32bit-2.2.7-150000.3.43.1,libcupscgi1-2.2.7-150000.3.43.1,libcupsimage2-2.2.7-150000.3.43.1,libcupsmime1-2.2.7-150000.3.43.1,libcupsppdc1-2.2.7-150000.3.43.1 |
CVE-2017-1000232 | 860 | 5.9 | moderate | ldns-devel-1.7.0-4.3.1,libldns2-1.7.0-4.3.1,perl-DNS-LDNS-1.7.0-4.3.1 |
CVE-2019-9850 | 30 | 5.9 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2021-41103 | 26 | 5.9 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1 |
CVE-2021-22946 | 13 | 5.9 | moderate | curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1 |
CVE-2023-5981 | 34 | 5.9 | moderate | gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1,gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1,gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1 |
CVE-2019-12795 | 19 | 5.9 | important | gvfs-1.34.2.1-4.13.1,gvfs-backend-afc-1.34.2.1-4.13.1,gvfs-backend-samba-1.34.2.1-4.13.1,gvfs-backends-1.34.2.1-4.13.1,gvfs-devel-1.34.2.1-4.13.1,gvfs-fuse-1.34.2.1-4.13.1,gvfs-lang-1.34.2.1-4.13.1 |
CVE-2021-3772 | 61 | 5.9 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-19074 | 17 | 5.9 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-13614 | 12 | 5.9 | moderate | axel-2.17.8-bp151.4.3.1 |
CVE-2018-14526 | 834 | 5.9 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2019-13300 | 32 | 5.9 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2022-24769 | 52 | 5.9 | important | containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1 |
CVE-2021-41079 | 48 | 5.9 | important | tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1 |
CVE-2019-18676 | 6 | 5.9 | important | squid-4.9-5.11.1 |
CVE-2020-11863 | 31 | 5.9 | important | libEMF1-1.0.7-3.3.1 |
CVE-2024-20921 | 7 | 5.9 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2019-2602 | 36 | 5.9 | important | java-1_8_0-openjdk-1.8.0.212-3.19.1,java-1_8_0-openjdk-demo-1.8.0.212-3.19.1,java-1_8_0-openjdk-devel-1.8.0.212-3.19.1,java-1_8_0-openjdk-headless-1.8.0.212-3.19.1,java-1_8_0-ibm-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-alsa-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-devel-1.8.0_sr5.35-3.20.1,java-1_8_0-ibm-plugin-1.8.0_sr5.35-3.20.1 |
CVE-2023-27522 | 8 | 5.9 | important | apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1,apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1,apache2-2.4.33-150000.3.75.1,apache2-devel-2.4.33-150000.3.75.1,apache2-doc-2.4.33-150000.3.75.1,apache2-prefork-2.4.33-150000.3.75.1,apache2-utils-2.4.33-150000.3.75.1,apache2-worker-2.4.33-150000.3.75.1 |
CVE-2018-2761 | 30 | 5.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-22947 | 13 | 5.9 | moderate | curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1,curl-7.60.0-25.1,libcurl-devel-7.60.0-25.1,libcurl4-7.60.0-25.1,libcurl4-32bit-7.60.0-25.1 |
CVE-2023-46137 | 34 | 5.9 | moderate | python3-Twisted-17.9.0-150000.3.11.1 |
CVE-2022-22719 | 7 | 5.9 | important | apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1,apache2-2.4.33-150000.3.66.1,apache2-devel-2.4.33-150000.3.66.1,apache2-doc-2.4.33-150000.3.66.1,apache2-prefork-2.4.33-150000.3.66.1,apache2-utils-2.4.33-150000.3.66.1,apache2-worker-2.4.33-150000.3.66.1 |
CVE-2021-30641 | 7 | 5.9 | important | apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1,apache2-2.4.33-3.50.1,apache2-devel-2.4.33-3.50.1,apache2-doc-2.4.33-3.50.1,apache2-prefork-2.4.33-3.50.1,apache2-utils-2.4.33-3.50.1,apache2-worker-2.4.33-3.50.1 |
CVE-2022-27651 | 27 | 5.9 | important | buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12,buildah-1.25.1-150100.3.13.12 |
CVE-2021-36221 | 14 | 5.9 | moderate | go1.15-1.15.15-1.39.1,go1.15-doc-1.15.15-1.39.1,go1.15-race-1.15.15-1.39.1,go1.15-1.15.15-1.39.1,go1.15-doc-1.15.15-1.39.1,go1.15-race-1.15.15-1.39.1,go1.15-1.15.15-1.39.1,go1.15-doc-1.15.15-1.39.1,go1.15-race-1.15.15-1.39.1,go1.15-1.15.15-1.39.1,go1.15-doc-1.15.15-1.39.1,go1.15-race-1.15.15-1.39.1,go1.15-1.15.15-1.39.1,go1.15-doc-1.15.15-1.39.1,go1.15-race-1.15.15-1.39.1 |
CVE-2019-9494 | 313 | 5.9 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2020-1726 | 219 | 5.9 | moderate | libcontainers-common-20200727-3.12.1,conmon-2.0.20-3.6.1,fuse-overlayfs-1.1.2-3.9.1,podman-2.0.6-4.25.1,podman-cni-config-2.0.6-4.25.1 |
CVE-2020-10711 | 35 | 5.9 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2023-39976 | 45 | 5.9 | moderate | libqb-devel-1.0.3+20190326.a521604-150100.3.9.1,libqb-tests-1.0.3+20190326.a521604-150100.3.9.1,libqb-tools-1.0.3+20190326.a521604-150100.3.9.1,libqb20-1.0.3+20190326.a521604-150100.3.9.1 |
CVE-2017-3136 | 2 | 5.9 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2022-28614 | 8 | 5.9 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2021-3177 | 20 | 5.9 | important | libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2,libpython2_7-1_0-2.7.17-7.52.2,python-2.7.17-7.52.2,python-base-2.7.17-7.52.2,python-curses-2.7.17-7.52.2,python-devel-2.7.17-7.52.2,python-gdbm-2.7.17-7.52.2,python-tk-2.7.17-7.52.2,python-xml-2.7.17-7.52.2 |
CVE-2023-28484 | 13 | 5.9 | important | libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1,libxml2-2-2.9.7-150000.3.57.1,libxml2-2-32bit-2.9.7-150000.3.57.1,libxml2-devel-2.9.7-150000.3.57.1,libxml2-tools-2.9.7-150000.3.57.1,python2-libxml2-python-2.9.7-150000.3.57.1,python3-libxml2-python-2.9.7-150000.3.57.1 |
CVE-2017-11104 | 1117 | 5.9 | moderate | knot-1.6.8-bp151.4.3.1 |
CVE-2023-48795 | 8 | 5.9 | important | libssh2-1-1.11.0-150000.4.22.1,libssh2-1-32bit-1.11.0-150000.4.22.1,libssh2-devel-1.11.0-150000.4.22.1,openssh-7.9p1-150100.6.34.1,openssh-askpass-gnome-7.9p1-150100.6.34.1,openssh-fips-7.9p1-150100.6.34.1,openssh-helpers-7.9p1-150100.6.34.1,libssh2-1-1.11.0-150000.4.22.1,libssh2-1-32bit-1.11.0-150000.4.22.1,libssh2-devel-1.11.0-150000.4.22.1,openssh-7.9p1-150100.6.34.1,openssh-askpass-gnome-7.9p1-150100.6.34.1,openssh-fips-7.9p1-150100.6.34.1,openssh-helpers-7.9p1-150100.6.34.1,libssh2-1-1.11.0-150000.4.22.1,libssh2-1-32bit-1.11.0-150000.4.22.1,libssh2-devel-1.11.0-150000.4.22.1,openssh-7.9p1-150100.6.34.1,openssh-askpass-gnome-7.9p1-150100.6.34.1,openssh-fips-7.9p1-150100.6.34.1,openssh-helpers-7.9p1-150100.6.34.1 |
CVE-2019-16792 | 292 | 5.9 | moderate | python3-waitress-1.4.3-3.3.1,python2-waitress-1.4.3-3.3.1 |
CVE-2022-2663 | 13 | 5.9 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2017-17740 | 639 | 5.9 | moderate | openldap2-devel-32bit-2.4.46-9.19.2,libldap-2_4-2-2.4.46-9.19.2,libldap-2_4-2-32bit-2.4.46-9.19.2,openldap2-client-2.4.46-9.19.2,openldap2-devel-2.4.46-9.19.2,openldap2-devel-static-2.4.46-9.19.2,openldap2-2.4.46-9.19.2,openldap2-back-meta-2.4.46-9.19.2,openldap2-back-perl-2.4.46-9.19.2 |
CVE-2020-10767 | 9 | 5.9 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2020-16166 | 34 | 5.9 | important | cluster-md-kmp-rt-4.12.14-14.31.1,dlm-kmp-rt-4.12.14-14.31.1,gfs2-kmp-rt-4.12.14-14.31.1,kernel-devel-rt-4.12.14-14.31.1,kernel-rt-4.12.14-14.31.1,kernel-rt-base-4.12.14-14.31.1,kernel-rt-devel-4.12.14-14.31.1,kernel-rt_debug-devel-4.12.14-14.31.1,kernel-source-rt-4.12.14-14.31.1,kernel-syms-rt-4.12.14-14.31.1,ocfs2-kmp-rt-4.12.14-14.31.1,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,reiserfs-kmp-default-4.12.14-197.56.1,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2 |
CVE-2023-21967 | 16 | 5.9 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2022-31813 | 8 | 5.9 | important | apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1,apache2-2.4.33-150000.3.69.1,apache2-devel-2.4.33-150000.3.69.1,apache2-doc-2.4.33-150000.3.69.1,apache2-prefork-2.4.33-150000.3.69.1,apache2-utils-2.4.33-150000.3.69.1,apache2-worker-2.4.33-150000.3.69.1 |
CVE-2019-6471 | 107 | 5.9 | important | bind-devel-9.11.2-12.13.2,bind-utils-9.11.2-12.13.2,libbind9-160-9.11.2-12.13.2,libdns169-9.11.2-12.13.2,libirs-devel-9.11.2-12.13.2,libirs160-9.11.2-12.13.2,libisc166-9.11.2-12.13.2,libisccc160-9.11.2-12.13.2,libisccfg160-9.11.2-12.13.2,liblwres160-9.11.2-12.13.2,python3-bind-9.11.2-12.13.2,bind-9.11.2-12.13.2,bind-chrootenv-9.11.2-12.13.2,bind-doc-9.11.2-12.13.2 |
CVE-2024-20926 | 7 | 5.9 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2019-13377 | 471 | 5.9 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2016-2047 | 105 | 5.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-0361 | 12 | 5.9 | moderate | gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1,gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1,gnutls-3.6.7-150000.6.50.1,libgnutls-devel-3.6.7-150000.6.50.1,libgnutls30-3.6.7-150000.6.50.1,libgnutls30-32bit-3.6.7-150000.6.50.1,libgnutls30-hmac-3.6.7-150000.6.50.1,libgnutls30-hmac-32bit-3.6.7-150000.6.50.1,libgnutlsxx-devel-3.6.7-150000.6.50.1,libgnutlsxx28-3.6.7-150000.6.50.1 |
CVE-2019-13631 | 19 | 5.9 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2022-44566 | 30 | 5.9 | moderate | ruby2.5-rubygem-activerecord-5_1-5.1.4-150000.5.6.1 |
CVE-2020-25687 | 81 | 5.9 | important | dnsmasq-2.78-7.6.1 |
CVE-2020-14145 | 162 | 5.9 | moderate | openssh-7.9p1-6.22.1,openssh-helpers-7.9p1-6.22.1,openssh-askpass-gnome-7.9p1-6.22.1,openssh-fips-7.9p1-6.22.1 |
CVE-2020-26137 | 70 | 5.8 | moderate | python2-asn1crypto-0.24.0-3.2.1,python2-pyasn1-0.4.2-3.2.1,python2-pycparser-2.17-3.2.1,python2-urllib3-1.25.10-9.14.1,python3-asn1crypto-0.24.0-3.2.1,python3-boto3-1.17.9-19.1,python3-botocore-1.20.9-33.1,python3-pyasn1-0.4.2-3.2.1,python3-pycparser-2.17-3.2.1,python3-urllib3-1.25.10-9.14.1,python2-urllib3-1.24-9.10.1,python2-asn1crypto-0.24.0-3.2.1,python2-pyasn1-0.4.2-3.2.1,python2-pycparser-2.17-3.2.1,python2-urllib3-1.25.10-9.14.1,python3-asn1crypto-0.24.0-3.2.1,python3-boto3-1.17.9-19.1,python3-botocore-1.20.9-33.1,python3-pyasn1-0.4.2-3.2.1,python3-pycparser-2.17-3.2.1,python3-urllib3-1.25.10-9.14.1,python2-asn1crypto-0.24.0-3.2.1,python2-pyasn1-0.4.2-3.2.1,python2-pycparser-2.17-3.2.1,python2-urllib3-1.25.10-9.14.1,python3-asn1crypto-0.24.0-3.2.1,python3-boto3-1.17.9-19.1,python3-botocore-1.20.9-33.1,python3-pyasn1-0.4.2-3.2.1,python3-pycparser-2.17-3.2.1,python3-urllib3-1.25.10-9.14.1,aws-cli-1.19.9-26.1,python3-botocore-1.20.9-33.1,python3-service_identity-18.1.0-3.3.1,python3-trustme-0.6.0-3.3.1,python3-urllib3-1.24-9.10.1,python2-asn1crypto-0.24.0-3.2.1,python2-pyasn1-0.4.2-3.2.1,python2-pycparser-2.17-3.2.1,python2-urllib3-1.25.10-9.14.1,python3-asn1crypto-0.24.0-3.2.1,python3-boto3-1.17.9-19.1,python3-botocore-1.20.9-33.1,python3-pyasn1-0.4.2-3.2.1,python3-pycparser-2.17-3.2.1,python3-urllib3-1.25.10-9.14.1,python2-asn1crypto-0.24.0-3.2.1,python2-pyasn1-0.4.2-3.2.1,python2-pycparser-2.17-3.2.1,python2-urllib3-1.25.10-9.14.1,python3-asn1crypto-0.24.0-3.2.1,python3-boto3-1.17.9-19.1,python3-botocore-1.20.9-33.1,python3-pyasn1-0.4.2-3.2.1,python3-pycparser-2.17-3.2.1,python3-urllib3-1.25.10-9.14.1 |
CVE-2019-11738 | 29 | 5.8 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2023-27538 | 8 | 5.8 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2019-11724 | 84 | 5.8 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2019-17566 | 37 | 5.8 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,xmlgraphics-batik-1.9-bp151.2.3.1,xmlgraphics-batik-demo-1.9-bp151.2.3.1,xmlgraphics-batik-rasterizer-1.9-bp151.2.3.1,xmlgraphics-batik-slideshow-1.9-bp151.2.3.1,xmlgraphics-batik-squiggle-1.9-bp151.2.3.1,xmlgraphics-batik-svgpp-1.9-bp151.2.3.1,xmlgraphics-batik-ttf2svg-1.9-bp151.2.3.1,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-11987 | 749 | 5.8 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2023-27535 | 8 | 5.8 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2019-15890 | 42 | 5.8 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-tools-3.1.1.1-9.6.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2023-27536 | 8 | 5.8 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2021-22884 | 3 | 5.8 | important | nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs10-10.24.0-1.33.2,nodejs10-devel-10.24.0-1.33.2,nodejs10-docs-10.24.0-1.33.2,npm10-10.24.0-1.33.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2 |
CVE-2021-4203 | 246 | 5.8 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2022-26361 | 30 | 5.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2020-14309 | 22 | 5.7 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2023-34323 | 15 | 5.7 | important | xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1 |
CVE-2019-15538 | 25 | 5.7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15212 | 31 | 5.7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-33155 | 22 | 5.7 | moderate | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2022-26359 | 30 | 5.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2022-26357 | 30 | 5.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2019-5481 | 7 | 5.7 | important | curl-7.60.0-3.23.1,libcurl-devel-7.60.0-3.23.1,libcurl4-7.60.0-3.23.1,libcurl4-32bit-7.60.0-3.23.1 |
CVE-2020-27821 | 130 | 5.7 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-3409 | 115 | 5.7 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2022-42328 | 10 | 5.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2022-26358 | 30 | 5.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2023-1410 | 27 | 5.7 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2017-1000405 | 1093 | 5.7 | important | kernel-livepatch-4_12_14-197_26-default-8-2.2 |
CVE-2022-39177 | 136 | 5.7 | important | bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1,bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1,bluez-5.48-150000.5.46.1,bluez-devel-5.48-150000.5.46.1,libbluetooth3-5.48-150000.5.46.1 |
CVE-2020-6797 | 6 | 5.7 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1,MozillaFirefox-68.5.0-3.72.1,MozillaFirefox-devel-68.5.0-3.72.1,MozillaFirefox-translations-common-68.5.0-3.72.1,MozillaFirefox-translations-other-68.5.0-3.72.1 |
CVE-2019-19523 | 23 | 5.7 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2021-33139 | 22 | 5.7 | moderate | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2022-0996 | 14 | 5.7 | important | 389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1,389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1,lib389-1.4.2.16~git68.efa843752-150100.7.34.1,libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1 |
CVE-2020-14310 | 22 | 5.7 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2022-42329 | 10 | 5.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2023-34327 | 15 | 5.7 | important | xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1 |
CVE-2020-14311 | 22 | 5.7 | important | grub2-x86_64-xen-2.02-26.25.1,grub2-2.02-26.25.1,grub2-arm64-efi-2.02-26.25.1,grub2-i386-pc-2.02-26.25.1,grub2-powerpc-ieee1275-2.02-26.25.1,grub2-s390x-emu-2.02-26.25.1,grub2-snapper-plugin-2.02-26.25.1,grub2-systemd-sleep-plugin-2.02-26.25.1,grub2-x86_64-efi-2.02-26.25.1 |
CVE-2019-19527 | 23 | 5.7 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2023-34328 | 15 | 5.7 | important | xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1 |
CVE-2019-12449 | 31 | 5.7 | important | gvfs-1.34.2.1-4.13.1,gvfs-backend-afc-1.34.2.1-4.13.1,gvfs-backend-samba-1.34.2.1-4.13.1,gvfs-backends-1.34.2.1-4.13.1,gvfs-devel-1.34.2.1-4.13.1,gvfs-fuse-1.34.2.1-4.13.1,gvfs-lang-1.34.2.1-4.13.1 |
CVE-2023-34324 | 36 | 5.7 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2020-12866 | 142 | 5.7 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2019-19770 | 132 | 5.7 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2023-40283 | 36 | 5.7 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2022-26360 | 30 | 5.7 | important | xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1,xen-4.12.4_24-150100.3.72.1,xen-devel-4.12.4_24-150100.3.72.1,xen-libs-4.12.4_24-150100.3.72.1,xen-tools-4.12.4_24-150100.3.72.1,xen-tools-domU-4.12.4_24-150100.3.72.1 |
CVE-2020-35506 | 234 | 5.6 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2017-3265 | 18 | 5.6 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2017-5753 | 32 | 5.6 | moderate | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,spectre-meltdown-checker-0.44-3.6.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,spectre-meltdown-checker-0.44-3.6.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,spectre-meltdown-checker-0.44-3.6.1,spectre-meltdown-checker-0.44-3.6.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,spectre-meltdown-checker-0.44-3.6.1 |
CVE-2020-28368 | 8 | 5.6 | important | xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_02-3.34.2,xen-devel-4.12.4_02-3.34.2,xen-tools-4.12.4_02-3.34.2,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-libs-4.12.4_04-3.37.1,xen-tools-domU-4.12.4_04-3.37.1,xen-4.12.4_04-3.37.1,xen-devel-4.12.4_04-3.37.1,xen-tools-4.12.4_04-3.37.1,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-libs-4.12.4_02-3.34.2,xen-tools-domU-4.12.4_02-3.34.2,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3 |
CVE-2022-23816 | 14 | 5.6 | important | xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2022-0002 | 39 | 5.6 | important | xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2021-28690 | 100 | 5.6 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2020-10766 | 9 | 5.6 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2020-24513 | 183 | 5.6 | important | ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1 |
CVE-2020-24511 | 183 | 5.6 | important | ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1 |
CVE-2022-2255 | 120 | 5.6 | moderate | apache2-mod_wsgi-4.5.18-150000.4.6.1 |
CVE-2020-15656 | 3 | 5.6 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2019-16782 | 50 | 5.6 | moderate | ruby2.5-rubygem-rack-2.0.8-3.3.1 |
CVE-2022-43552 | 9 | 5.6 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2022-21125 | 23 | 5.6 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2018-21008 | 15 | 5.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-26401 | 53 | 5.6 | important | xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1 |
CVE-2022-0001 | 39 | 5.6 | important | xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,xen-4.12.4_20-3.63.1,xen-devel-4.12.4_20-3.63.1,xen-libs-4.12.4_20-3.63.1,xen-tools-4.12.4_20-3.63.1,xen-tools-domU-4.12.4_20-3.63.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2023-20569 | 32 | 5.6 | moderate | kernel-firmware-20200107-150100.3.37.1,ucode-amd-20200107-150100.3.37.1,kernel-firmware-20200107-150100.3.37.1,ucode-amd-20200107-150100.3.37.1,kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,xen-4.12.4_36-150100.3.89.1,xen-devel-4.12.4_36-150100.3.89.1,xen-libs-4.12.4_36-150100.3.89.1,xen-tools-4.12.4_36-150100.3.89.1,xen-tools-domU-4.12.4_36-150100.3.89.1,kernel-firmware-20200107-150100.3.37.1,ucode-amd-20200107-150100.3.37.1 |
CVE-2022-23825 | 14 | 5.6 | important | xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2022-42331 | 14 | 5.6 | important | xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1,xen-4.12.4_34-150100.3.86.1,xen-devel-4.12.4_34-150100.3.86.1,xen-libs-4.12.4_34-150100.3.86.1,xen-tools-4.12.4_34-150100.3.86.1,xen-tools-domU-4.12.4_34-150100.3.86.1 |
CVE-2021-0127 | 11 | 5.6 | important | ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1 |
CVE-2018-1000517 | 1218 | 5.6 | important | busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2021-3602 | 220 | 5.6 | moderate | libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1 |
CVE-2019-5489 | 151 | 5.6 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2021-44906 | 20 | 5.6 | important | nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1 |
CVE-2023-1998 | 22 | 5.6 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2022-27943 | 238 | 5.5 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2019-20005 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2022-1796 | 27 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-16588 | 11 | 5.5 | moderate | libIlmImf-2_2-23-2.2.1-3.21.1,libIlmImfUtil-2_2-23-2.2.1-3.21.1,openexr-devel-2.2.1-3.21.1 |
CVE-2021-0072 | 9 | 5.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2020-12392 | 2 | 5.5 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2,MozillaFirefox-68.8.0-3.87.1,MozillaFirefox-devel-68.8.0-3.87.1,MozillaFirefox-translations-common-68.8.0-3.87.1,MozillaFirefox-translations-other-68.8.0-3.87.1 |
CVE-2022-2084 | 65 | 5.5 | important | cloud-init-23.1-150100.8.63.5,cloud-init-config-suse-23.1-150100.8.63.5 |
CVE-2019-15144 | 34 | 5.5 | moderate | libdjvulibre-devel-3.5.27-3.3.1,libdjvulibre21-3.5.27-3.3.1 |
CVE-2021-31229 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2020-22019 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2023-1289 | 24 | 5.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2022-24448 | 29 | 5.5 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2018-12207 | 349 | 5.5 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,xen-4.12.1_04-3.6.1,xen-devel-4.12.1_04-3.6.1,xen-tools-4.12.1_04-3.6.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,spectre-meltdown-checker-0.43-3.3.1,qemu-tools-3.1.1.1-9.6.2,xen-libs-4.12.1_04-3.6.1,xen-tools-domU-4.12.1_04-3.6.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2020-13844 | 153 | 5.5 | moderate | cpp7-7.5.0+r278197-4.19.2,gcc7-7.5.0+r278197-4.19.2,gcc7-c++-7.5.0+r278197-4.19.2,gcc7-fortran-7.5.0+r278197-4.19.2,libasan4-7.5.0+r278197-4.19.2,libcilkrts5-7.5.0+r278197-4.19.2,libgfortran4-7.5.0+r278197-4.19.2,libgfortran4-32bit-7.5.0+r278197-4.19.2,libstdc++6-devel-gcc7-7.5.0+r278197-4.19.2,libubsan0-7.5.0+r278197-4.19.2,cross-nvptx-gcc7-7.5.0+r278197-4.19.2,cross-nvptx-newlib7-devel-7.5.0+r278197-4.19.2,gcc7-32bit-7.5.0+r278197-4.19.2,gcc7-ada-7.5.0+r278197-4.19.2,gcc7-c++-32bit-7.5.0+r278197-4.19.2,gcc7-fortran-32bit-7.5.0+r278197-4.19.2,gcc7-info-7.5.0+r278197-4.19.2,gcc7-locale-7.5.0+r278197-4.19.2,gcc7-objc-7.5.0+r278197-4.19.2,libada7-7.5.0+r278197-4.19.2,libasan4-32bit-7.5.0+r278197-4.19.2,libcilkrts5-32bit-7.5.0+r278197-4.19.2,libstdc++6-devel-gcc7-32bit-7.5.0+r278197-4.19.2,libubsan0-32bit-7.5.0+r278197-4.19.2,libada10-10.2.1+git583-1.3.4,libada10-32bit-10.2.1+git583-1.3.4,libasan6-10.2.1+git583-1.3.4,libasan6-32bit-10.2.1+git583-1.3.4,libatomic1-10.2.1+git583-1.3.4,libatomic1-32bit-10.2.1+git583-1.3.4,libgcc_s1-10.2.1+git583-1.3.4,libgcc_s1-32bit-10.2.1+git583-1.3.4,libgfortran5-10.2.1+git583-1.3.4,libgfortran5-32bit-10.2.1+git583-1.3.4,libgo16-10.2.1+git583-1.3.4,libgo16-32bit-10.2.1+git583-1.3.4,libgomp1-10.2.1+git583-1.3.4,libgomp1-32bit-10.2.1+git583-1.3.4,libitm1-10.2.1+git583-1.3.4,libitm1-32bit-10.2.1+git583-1.3.4,liblsan0-10.2.1+git583-1.3.4,libobjc4-10.2.1+git583-1.3.4,libquadmath0-10.2.1+git583-1.3.4,libquadmath0-32bit-10.2.1+git583-1.3.4,libstdc++6-10.2.1+git583-1.3.4,libstdc++6-32bit-10.2.1+git583-1.3.4,libstdc++6-devel-gcc10-10.2.1+git583-1.3.4,libstdc++6-locale-10.2.1+git583-1.3.4,libstdc++6-pp-gcc10-10.2.1+git583-1.3.4,libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4,libtsan0-10.2.1+git583-1.3.4,libubsan1-10.2.1+git583-1.3.4,libubsan1-32bit-10.2.1+git583-1.3.4,cpp10-10.2.1+git583-1.3.4,cross-nvptx-gcc10-10.2.1+git583-1.3.2,cross-nvptx-newlib10-devel-10.2.1+git583-1.3.2,gcc10-10.2.1+git583-1.3.4,gcc10-32bit-10.2.1+git583-1.3.4,gcc10-ada-10.2.1+git583-1.3.4,gcc10-ada-32bit-10.2.1+git583-1.3.4,gcc10-c++-10.2.1+git583-1.3.4,gcc10-c++-32bit-10.2.1+git583-1.3.4,gcc10-fortran-10.2.1+git583-1.3.4,gcc10-fortran-32bit-10.2.1+git583-1.3.4,gcc10-go-10.2.1+git583-1.3.4,gcc10-go-32bit-10.2.1+git583-1.3.4,gcc10-info-10.2.1+git583-1.3.4,gcc10-locale-10.2.1+git583-1.3.4,libstdc++6-devel-gcc10-10.2.1+git583-1.3.4,libstdc++6-devel-gcc10-32bit-10.2.1+git583-1.3.4,libstdc++6-pp-gcc10-10.2.1+git583-1.3.4,libstdc++6-pp-gcc10-32bit-10.2.1+git583-1.3.4,libubsan1-32bit-10.2.1+git583-1.3.4,nvptx-tools-1.0-4.3.2 |
CVE-2019-14492 | 122 | 5.5 | moderate | python2-opencv-3.3.1-6.6.1,python3-opencv-3.3.1-6.6.1,libopencv3_3-3.3.1-6.6.1,opencv-3.3.1-6.6.1,opencv-devel-3.3.1-6.6.1 |
CVE-2022-2819 | 24 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-20006 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2019-0154 | 198 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2018-1061 | 135 | 5.5 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-4285 | 288 | 5.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2020-16598 | 327 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2020-26164 | 8 | 5.5 | important | kdeconnect-kde-1.3.3-bp151.4.3.1,kdeconnect-kde-lang-1.3.3-bp151.4.3.1 |
CVE-2023-28487 | 13 | 5.5 | moderate | sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1,sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1,sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1 |
CVE-2023-49083 | 16 | 5.5 | moderate | python2-cryptography-3.3.2-150100.7.18.1,python3-cryptography-3.3.2-150100.7.18.1 |
CVE-2022-3108 | 42 | 5.5 | important | cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1 |
CVE-2019-13133 | 28 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2021-27906 | 709 | 5.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2023-42754 | 21 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-43976 | 54 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-20021 | 41 | 5.5 | moderate | upx-3.96-bp151.4.3.1 |
CVE-2019-12974 | 38 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-19318 | 91 | 5.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2021-33098 | 53 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-19036 | 94 | 5.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-0865 | 63 | 5.5 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2020-22022 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2021-30682 | 178 | 5.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2019-13134 | 28 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2021-32617 | 506 | 5.5 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2020-35493 | 307 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2022-42824 | 16 | 5.5 | important | libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1,libjavascriptcoregtk-4_0-18-2.38.2-150000.3.122.1,libwebkit2gtk-4_0-37-2.38.2-150000.3.122.1,libwebkit2gtk3-lang-2.38.2-150000.3.122.1,typelib-1_0-JavaScriptCore-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2-4_0-2.38.2-150000.3.122.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.2-150000.3.122.1,webkit2gtk-4_0-injected-bundles-2.38.2-150000.3.122.1,webkit2gtk3-devel-2.38.2-150000.3.122.1 |
CVE-2021-35604 | 22 | 5.5 | moderate | libmysqld-devel-10.2.41-3.48.1,libmysqld19-10.2.41-3.48.1,mariadb-10.2.41-3.48.1,mariadb-client-10.2.41-3.48.1,mariadb-errormessages-10.2.41-3.48.1,mariadb-tools-10.2.41-3.48.1,libmysqld-devel-10.2.41-3.48.1,libmysqld19-10.2.41-3.48.1,mariadb-10.2.41-3.48.1,mariadb-client-10.2.41-3.48.1,mariadb-errormessages-10.2.41-3.48.1,mariadb-tools-10.2.41-3.48.1,libmysqld-devel-10.2.41-3.48.1,libmysqld19-10.2.41-3.48.1,mariadb-10.2.41-3.48.1,mariadb-client-10.2.41-3.48.1,mariadb-errormessages-10.2.41-3.48.1,mariadb-tools-10.2.41-3.48.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.41-3.48.1,libmysqld19-10.2.41-3.48.1,mariadb-10.2.41-3.48.1,mariadb-client-10.2.41-3.48.1,mariadb-errormessages-10.2.41-3.48.1,mariadb-tools-10.2.41-3.48.1,libmysqld-devel-10.2.41-3.48.1,libmysqld19-10.2.41-3.48.1,mariadb-10.2.41-3.48.1,mariadb-client-10.2.41-3.48.1,mariadb-errormessages-10.2.41-3.48.1,mariadb-tools-10.2.41-3.48.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2017-12911 | 786 | 5.5 | moderate | mp3gain-1.6.2-bp151.4.3.1 |
CVE-2021-46668 | 16 | 5.5 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-13458 | 638 | 5.5 | moderate | nagios-4.4.5-bp151.4.3.1,nagios-contrib-4.4.5-bp151.4.3.1,nagios-devel-4.4.5-bp151.4.3.1,nagios-theme-exfoliation-4.4.5-bp151.4.3.1,nagios-www-4.4.5-bp151.4.3.1,nagios-www-dch-4.4.5-bp151.4.3.1 |
CVE-2022-4129 | 22 | 5.5 | important | kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2021-38208 | 265 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-26312 | 188 | 5.5 | moderate | kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2020-35507 | 307 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2021-44879 | 21 | 5.5 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2019-20202 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2022-1016 | 22 | 5.5 | important | kernel-livepatch-4_12_14-197_102-default-7-150100.2.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-197_99-default-12-150100.2.1,kernel-livepatch-4_12_14-197_89-default-15-150100.2.1,kernel-livepatch-4_12_14-197_92-default-14-150100.2.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1,kernel-livepatch-4_12_14-197_105-default-4-150100.2.1,kernel-livepatch-4_12_14-197_108-default-3-150100.2.1 |
CVE-2022-3570 | 28 | 5.5 | important | libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1,libtiff-devel-4.0.9-150000.45.22.1,libtiff5-4.0.9-150000.45.22.1,libtiff5-32bit-4.0.9-150000.45.22.1 |
CVE-2020-15095 | 83 | 5.5 | important | nodejs8-8.17.0-3.38.1,nodejs8-devel-8.17.0-3.38.1,nodejs8-docs-8.17.0-3.38.1,npm8-8.17.0-3.38.1,nodejs10-10.22.1-1.27.1,nodejs10-devel-10.22.1-1.27.1,nodejs10-docs-10.22.1-1.27.1,npm10-10.22.1-1.27.1 |
CVE-2021-3419 | 47 | 5.5 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2022-44617 | 7 | 5.5 | important | libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2 |
CVE-2019-18466 | 140 | 5.5 | moderate | cni-0.7.1-3.3.1,cni-plugins-0.8.4-3.3.1,conmon-2.0.10-3.3.1,fuse-overlayfs-0.7.6-3.6.1,podman-1.8.0-4.14.1,podman-cni-config-1.8.0-4.14.1,cni-0.7.1-3.3.1,cni-plugins-0.8.4-3.3.1 |
CVE-2021-3487 | 204 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2022-2719 | 24 | 5.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2021-46665 | 16 | 5.5 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-16889 | 206 | 5.5 | important | ceph-common-14.2.1.468+g994fd9e0cc-3.3.2,libcephfs-devel-14.2.1.468+g994fd9e0cc-3.3.2,libcephfs2-14.2.1.468+g994fd9e0cc-3.3.2,librados-devel-14.2.1.468+g994fd9e0cc-3.3.2,librados2-14.2.1.468+g994fd9e0cc-3.3.2,libradospp-devel-14.2.1.468+g994fd9e0cc-3.3.2,librbd-devel-14.2.1.468+g994fd9e0cc-3.3.2,librbd1-14.2.1.468+g994fd9e0cc-3.3.2,librgw-devel-14.2.1.468+g994fd9e0cc-3.3.2,librgw2-14.2.1.468+g994fd9e0cc-3.3.2,python3-ceph-argparse-14.2.1.468+g994fd9e0cc-3.3.2,python3-cephfs-14.2.1.468+g994fd9e0cc-3.3.2,python3-rados-14.2.1.468+g994fd9e0cc-3.3.2,python3-rbd-14.2.1.468+g994fd9e0cc-3.3.2,python3-rgw-14.2.1.468+g994fd9e0cc-3.3.2,rados-objclass-devel-14.2.1.468+g994fd9e0cc-3.3.2 |
CVE-2019-15145 | 34 | 5.5 | moderate | libdjvulibre-devel-3.5.27-3.3.1,libdjvulibre21-3.5.27-3.3.1 |
CVE-2019-15118 | 35 | 5.5 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-15306 | 16 | 5.5 | moderate | libIlmImf-2_2-23-2.2.1-3.18.1,libIlmImfUtil-2_2-23-2.2.1-3.18.1,openexr-devel-2.2.1-3.18.1 |
CVE-2019-5460 | 15 | 5.5 | important | libvlc5-3.0.7.1-bp151.5.3.3,libvlccore9-3.0.7.1-bp151.5.3.3,vlc-3.0.7.1-bp151.5.3.3,vlc-codec-gstreamer-3.0.7.1-bp151.5.3.3,vlc-devel-3.0.7.1-bp151.5.3.3,vlc-jack-3.0.7.1-bp151.5.3.3,vlc-lang-3.0.7.1-bp151.5.3.3,vlc-noX-3.0.7.1-bp151.5.3.3,vlc-qt-3.0.7.1-bp151.5.3.3,vlc-vdpau-3.0.7.1-bp151.5.3.3 |
CVE-2020-0427 | 20 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2023-32360 | 37 | 5.5 | important | cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2,cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2,cups-2.2.7-150000.3.51.2,cups-client-2.2.7-150000.3.51.2,cups-config-2.2.7-150000.3.51.2,cups-ddk-2.2.7-150000.3.51.2,cups-devel-2.2.7-150000.3.51.2,libcups2-2.2.7-150000.3.51.2,libcups2-32bit-2.2.7-150000.3.51.2,libcupscgi1-2.2.7-150000.3.51.2,libcupsimage2-2.2.7-150000.3.51.2,libcupsmime1-2.2.7-150000.3.51.2,libcupsppdc1-2.2.7-150000.3.51.2 |
CVE-2022-38533 | 87 | 5.5 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2021-28714 | 35 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-25284 | 28 | 5.5 | critical | python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1,python2-salt-3000-24.1,python3-salt-3000-24.1,salt-3000-24.1,salt-api-3000-24.1,salt-bash-completion-3000-24.1,salt-cloud-3000-24.1,salt-doc-3000-24.1,salt-fish-completion-3000-24.1,salt-master-3000-24.1,salt-minion-3000-24.1,salt-proxy-3000-24.1,salt-ssh-3000-24.1,salt-standalone-formulas-configuration-3000-24.1,salt-syndic-3000-24.1,salt-zsh-completion-3000-24.1 |
CVE-2020-11947 | 46 | 5.5 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2022-25310 | 96 | 5.5 | moderate | fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1,fribidi-0.19.6-150000.3.3.1,fribidi-devel-0.19.6-150000.3.3.1,libfribidi0-0.19.6-150000.3.3.1,libfribidi0-32bit-0.19.6-150000.3.3.1 |
CVE-2021-3410 | 376 | 5.5 | important | libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1,libcaca-devel-0.99.beta19.git20171003-3.8.1,libcaca0-0.99.beta19.git20171003-3.8.1,libcaca0-plugins-0.99.beta19.git20171003-3.8.1 |
CVE-2021-3764 | 27 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-14274 | 245 | 5.5 | moderate | libmcpp0-2.7.2-bp151.4.3.1,mcpp-2.7.2-bp151.4.3.1,mcpp-devel-2.7.2-bp151.4.3.1 |
CVE-2023-20052 | 4 | 5.5 | critical | clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1,clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1,clamav-0.103.8-150000.3.44.1,clamav-devel-0.103.8-150000.3.44.1,libclamav9-0.103.8-150000.3.44.1,libfreshclam2-0.103.8-150000.3.44.1 |
CVE-2022-1122 | 8 | 5.5 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2022-34503 | 10 | 5.5 | important | libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1,libqpdf21-8.0.2-150000.3.5.1,qpdf-8.0.2-150000.3.5.1,qpdf-devel-8.0.2-150000.3.5.1 |
CVE-2019-15143 | 34 | 5.5 | moderate | libdjvulibre-devel-3.5.27-3.3.1,libdjvulibre21-3.5.27-3.3.1 |
CVE-2023-34325 | 15 | 5.5 | important | xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1,xen-4.12.4_40-150100.3.95.1,xen-devel-4.12.4_40-150100.3.95.1,xen-libs-4.12.4_40-150100.3.95.1,xen-tools-4.12.4_40-150100.3.95.1,xen-tools-domU-4.12.4_40-150100.3.95.1 |
CVE-2023-37328 | 31 | 5.5 | important | gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1 |
CVE-2019-18899 | 55 | 5.5 | important | apt-cacher-ng-3.1-bp151.4.3.1 |
CVE-2020-25650 | 25 | 5.5 | moderate | spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1 |
CVE-2019-7317 | 119 | 5.5 | low | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2,java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,MozillaFirefox-60.7.0-3.40.6,MozillaFirefox-devel-60.7.0-3.40.6,MozillaFirefox-translations-common-60.7.0-3.40.6,MozillaFirefox-translations-other-60.7.0-3.40.6,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1,libpng16-16-1.6.34-3.9.1,libpng16-16-32bit-1.6.34-3.9.1,libpng16-compat-devel-1.6.34-3.9.1,libpng16-devel-1.6.34-3.9.1 |
CVE-2022-2175 | 77 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2023-31084 | 50 | 5.5 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2022-24959 | 22 | 5.5 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2022-20368 | 33 | 5.5 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2019-5860 | 16 | 5.5 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2022-32547 | 25 | 5.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2023-31083 | 112 | 5.5 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2020-22032 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-11472 | 16 | 5.5 | moderate | ImageMagick-7.0.7.34-3.61.3,ImageMagick-config-7-SUSE-7.0.7.34-3.61.3,ImageMagick-devel-7.0.7.34-3.61.3,libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3,libMagick++-devel-7.0.7.34-3.61.3,libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3,libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3,perl-PerlMagick-7.0.7.34-3.61.3 |
CVE-2023-2609 | 92 | 5.5 | important | gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1,gvim-9.0.1572-150000.5.46.1,vim-9.0.1572-150000.5.46.1,vim-data-9.0.1572-150000.5.46.1,vim-data-common-9.0.1572-150000.5.46.1 |
CVE-2020-12867 | 146 | 5.5 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2019-14973 | 96 | 5.5 | moderate | libtiff5-32bit-4.0.9-5.30.28,libtiff-devel-4.0.9-5.30.28,libtiff5-4.0.9-5.30.28,tiff-4.0.9-5.30.28 |
CVE-2020-22025 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-10769 | 41 | 5.5 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2021-39711 | 89 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2019-20007 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2016-3977 | 14 | 5.5 | important | giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1,giflib-devel-5.2.1-150000.4.8.1,libgif7-5.2.1-150000.4.8.1 |
CVE-2020-16589 | 11 | 5.5 | moderate | libIlmImf-2_2-23-2.2.1-3.21.1,libIlmImfUtil-2_2-23-2.2.1-3.21.1,openexr-devel-2.2.1-3.21.1 |
CVE-2021-41495 | 211 | 5.5 | important | python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1 |
CVE-2022-33981 | 8 | 5.5 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2020-25672 | 170 | 5.5 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-0322 | 4 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2022-36402 | 365 | 5.5 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2023-31085 | 192 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2022-36280 | 164 | 5.5 | important | kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2022-3107 | 42 | 5.5 | important | cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1 |
CVE-2020-11740 | 14 | 5.5 | important | xen-libs-4.12.2_04-3.15.1,xen-tools-domU-4.12.2_04-3.15.1,xen-4.12.2_04-3.15.1,xen-devel-4.12.2_04-3.15.1,xen-tools-4.12.2_04-3.15.1 |
CVE-2016-0651 | 21 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-16382 | 672 | 5.5 | moderate | nasm-2.14.02-3.4.1 |
CVE-2021-22569 | 302 | 5.5 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2023-3772 | 55 | 5.5 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2022-21127 | 23 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2019-12976 | 28 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-25652 | 25 | 5.5 | moderate | spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1,spice-vdagent-0.17.0-4.3.1 |
CVE-2019-14284 | 8 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2021-3984 | 93 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2021-29133 | 84 | 5.5 | moderate | haserl-0.9.36-bp153.2.3.1 |
CVE-2017-5499 | 1323 | 5.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-46661 | 16 | 5.5 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-4019 | 93 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-15437 | 14 | 5.5 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,kernel-azure-4.12.14-8.55.1,kernel-azure-base-4.12.14-8.55.1,kernel-azure-devel-4.12.14-8.55.1,kernel-devel-azure-4.12.14-8.55.1,kernel-source-azure-4.12.14-8.55.1,kernel-syms-azure-4.12.14-8.55.1,reiserfs-kmp-default-4.12.14-197.75.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2016-0649 | 21 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-35504 | 234 | 5.5 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2018-10540 | 997 | 5.5 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2019-20811 | 708 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2023-4385 | 33 | 5.5 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2019-19067 | 17 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-25665 | 51 | 5.5 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-22017 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-10942 | 29 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2018-7191 | 29 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2014-10401 | 66 | 5.5 | moderate | perl-DBI-1.639-3.14.1 |
CVE-2022-0908 | 63 | 5.5 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2020-11743 | 14 | 5.5 | important | xen-libs-4.12.2_04-3.15.1,xen-tools-domU-4.12.2_04-3.15.1,xen-4.12.2_04-3.15.1,xen-devel-4.12.2_04-3.15.1,xen-tools-4.12.2_04-3.15.1 |
CVE-2019-20201 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2022-0561 | 90 | 5.5 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2018-10538 | 997 | 5.5 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2020-22020 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-20451 | 44 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-1010319 | 40 | 5.5 | moderate | wavpack-5.1.0-4.6.1,wavpack-devel-5.1.0-4.6.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.1.0-4.6.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2020-13631 | 412 | 5.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2022-35206 | 27 | 5.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-0597 | 42 | 5.5 | important | kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2023-1786 | 74 | 5.5 | moderate | cloud-init-23.1-150100.8.63.5,cloud-init-config-suse-23.1-150100.8.63.5,cloud-init-23.3-150100.8.71.1,cloud-init-config-suse-23.3-150100.8.71.1,cloud-init-23.1-150100.8.66.1,cloud-init-config-suse-23.1-150100.8.66.1 |
CVE-2020-10811 | 800 | 5.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-6454 | 152 | 5.5 | moderate | libsystemd0-234-24.30.1,libsystemd0-32bit-234-24.30.1,libudev-devel-234-24.30.1,libudev1-234-24.30.1,libudev1-32bit-234-24.30.1,systemd-234-24.30.1,systemd-32bit-234-24.30.1,systemd-bash-completion-234-24.30.1,systemd-container-234-24.30.1,systemd-coredump-234-24.30.1,systemd-devel-234-24.30.1,systemd-sysvinit-234-24.30.1,udev-234-24.30.1 |
CVE-2021-0076 | 9 | 5.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2018-2786 | 1994 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-22033 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2021-28687 | 19 | 5.5 | important | xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3,xen-4.12.4_08-3.43.3,xen-devel-4.12.4_08-3.43.3,xen-libs-4.12.4_08-3.43.3,xen-tools-4.12.4_08-3.43.3,xen-tools-domU-4.12.4_08-3.43.3 |
CVE-2022-0261 | 148 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-11669 | 9 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2021-4135 | 36 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-22015 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2017-5503 | 1323 | 5.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2022-46344 | 14 | 5.5 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1 |
CVE-2021-36374 | 282 | 5.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-1125 | 36 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2022-48063 | 26 | 5.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2018-1000076 | 504 | 5.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-28463 | 11 | 5.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2021-33061 | 110 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-10781 | 44 | 5.5 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2019-20200 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2019-19058 | 17 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-2817 | 24 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-20812 | 6 | 5.5 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2022-0318 | 42 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-15305 | 16 | 5.5 | moderate | libIlmImf-2_2-23-2.2.1-3.18.1,libIlmImfUtil-2_2-23-2.2.1-3.18.1,openexr-devel-2.2.1-3.18.1 |
CVE-2016-9399 | 1383 | 5.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-28704 | 21 | 5.5 | moderate | xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1 |
CVE-2022-23648 | 8 | 5.5 | important | containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1,containerd-1.5.11-150000.68.1,containerd-ctr-1.5.11-150000.68.1,docker-20.10.14_ce-150000.163.1,docker-bash-completion-20.10.14_ce-150000.163.1 |
CVE-2021-3679 | 48 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-14347 | 27 | 5.5 | important | xorg-x11-server-1.20.3-14.5.1,xorg-x11-server-extra-1.20.3-14.5.1,xorg-x11-server-wayland-1.20.3-14.5.1,xorg-x11-server-sdk-1.20.3-14.5.1 |
CVE-2022-0213 | 148 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-3900 | 881 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2018-6872 | 619 | 5.5 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2021-28705 | 21 | 5.5 | moderate | xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1 |
CVE-2020-22023 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2022-3153 | 81 | 5.5 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2021-22570 | 61 | 5.5 | important | libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,azure-cli-core-2.17.1-150100.6.18.1,grpc-devel-1.25.0-150100.3.3.3,grpc-source-1.25.0-150100.3.3.3,libgrpc++1-1.25.0-150100.3.3.3,libgrpc8-1.25.0-150100.3.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-32bit-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotobuf20-32bit-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,libprotoc20-32bit-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,protobuf-java-3.9.2-150100.8.3.3,protobuf-source-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-cryptography-vectors-3.3.2-150100.3.11.3,python2-googleapis-common-protos-1.6.0-150100.3.3.3,python2-grpcio-1.25.0-150100.3.3.3,python2-grpcio-gcp-0.2.2-150100.3.3.3,python2-jsondiff-1.3.0-150100.3.6.3,python2-protobuf-3.9.2-150100.8.3.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Deprecated-1.2.13-150100.3.3.3,python3-PyGithub-1.43.5-150100.3.3.3,python3-Twisted-17.9.0-150000.3.8.1,python3-aiocontextvars-0.2.2-150100.3.3.3,python3-avro-1.11.0-150100.3.3.3,python3-cryptography-3.3.2-150100.7.15.3,python3-cryptography-vectors-3.3.2-150100.3.11.3,python3-google-api-core-1.14.2-150100.3.3.3,python3-googleapis-common-protos-1.6.0-150100.3.3.3,python3-grpcio-1.25.0-150100.3.3.3,python3-grpcio-gcp-0.2.2-150100.3.3.3,python3-humanfriendly-10.0-150100.6.3.3,python3-jsondiff-1.3.0-150100.3.6.3,python3-knack-0.9.0-150100.3.7.3,python3-opencensus-0.8.0-150100.3.3.3,python3-opencensus-context-0.1.2-150100.3.3.3,python3-opencensus-ext-threading-0.1.2-150100.3.3.3,python3-opentelemetry-api-1.5.0-150100.3.3.3,python3-protobuf-3.9.2-150100.8.3.3,python3-psutil-5.9.1-150100.6.6.3,python3-pytest-3.10.1-150000.7.5.1,python3-pytest-asyncio-0.8.0-150100.3.3.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-websockets-9.1-150100.3.3.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf20-3.9.2-150100.8.3.3,libprotoc20-3.9.2-150100.8.3.3,protobuf-devel-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-Automat-0.6.0-150000.3.4.1,python3-Twisted-17.9.0-150000.3.8.1,python3-constantly-15.1.0-150000.3.4.1,python3-cryptography-3.3.2-150100.7.15.3,python3-hyperlink-17.2.1-150000.3.4.1,python3-incremental-17.5.0-150000.3.4.1,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3,python3-zope.interface-4.4.2-150000.3.4.1,libprotobuf-lite20-3.9.2-150100.8.3.3,libprotobuf-lite20-3.9.2-150100.8.3.3,python2-cryptography-3.3.2-150100.7.15.3,python2-psutil-5.9.1-150100.6.6.3,python2-requests-2.25.1-150100.6.13.3,python3-cryptography-3.3.2-150100.7.15.3,python3-psutil-5.9.1-150100.6.6.3,python3-requests-2.25.1-150100.6.13.3,python3-websocket-client-1.3.2-150100.6.7.3 |
CVE-2020-16591 | 327 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2020-11864 | 31 | 5.5 | important | libEMF1-1.0.7-3.3.1 |
CVE-2022-3903 | 37 | 5.5 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2018-2787 | 1994 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-14356 | 21 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.31.1,dlm-kmp-rt-4.12.14-14.31.1,gfs2-kmp-rt-4.12.14-14.31.1,kernel-devel-rt-4.12.14-14.31.1,kernel-rt-4.12.14-14.31.1,kernel-rt-base-4.12.14-14.31.1,kernel-rt-devel-4.12.14-14.31.1,kernel-rt_debug-devel-4.12.14-14.31.1,kernel-source-rt-4.12.14-14.31.1,kernel-syms-rt-4.12.14-14.31.1,ocfs2-kmp-rt-4.12.14-14.31.1,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,reiserfs-kmp-default-4.12.14-197.56.1,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2 |
CVE-2018-13441 | 638 | 5.5 | moderate | nagios-4.4.5-bp151.4.3.1,nagios-contrib-4.4.5-bp151.4.3.1,nagios-devel-4.4.5-bp151.4.3.1,nagios-theme-exfoliation-4.4.5-bp151.4.3.1,nagios-www-4.4.5-bp151.4.3.1,nagios-www-dch-4.4.5-bp151.4.3.1 |
CVE-2021-20219 | 9 | 5.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2021-30836 | 29 | 5.5 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-29650 | 42 | 5.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-11470 | 16 | 5.5 | moderate | ImageMagick-7.0.7.34-3.61.3,ImageMagick-config-7-SUSE-7.0.7.34-3.61.3,ImageMagick-devel-7.0.7.34-3.61.3,libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3,libMagick++-devel-7.0.7.34-3.61.3,libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3,libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3,perl-PerlMagick-7.0.7.34-3.61.3 |
CVE-2020-35503 | 234 | 5.5 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2021-29265 | 14 | 5.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2017-14503 | 800 | 5.5 | moderate | bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1 |
CVE-2018-6323 | 636 | 5.5 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2014-9645 | 2865 | 5.5 | important | busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1,busybox-1.35.0-150000.4.14.1,busybox-static-1.35.0-150000.4.14.1 |
CVE-2019-2758 | 152 | 5.5 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-1184 | 56 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2019-20198 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2020-25671 | 170 | 5.5 | important | kernel-livepatch-4_12_14-197_86-default-13-2.2,kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_83-default-14-2.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2022-40768 | 37 | 5.5 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2022-3551 | 14 | 5.5 | important | xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1,xorg-x11-server-1.20.3-150100.14.5.28.1,xorg-x11-server-extra-1.20.3-150100.14.5.28.1,xorg-x11-server-sdk-1.20.3-150100.14.5.28.1 |
CVE-2017-5504 | 1323 | 5.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2023-4054 | -432 | 5.5 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2022-0562 | 90 | 5.5 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2020-21913 | 260 | 5.5 | moderate | libicu73_2-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1,libicu73_2-73.2-150000.1.3.1,libicu73_2-bedata-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1,libicu73_2-73.2-150000.1.3.1,libicu73_2-devel-73.2-150000.1.3.1,libicu73_2-doc-73.2-150000.1.3.1,libicu73_2-ledata-73.2-150000.1.3.1 |
CVE-2018-1000079 | 504 | 5.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-2344 | 60 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2018-20846 | 1009 | 5.5 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2021-28706 | 21 | 5.5 | moderate | xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1,xen-4.12.4_16-3.57.1,xen-devel-4.12.4_16-3.57.1,xen-libs-4.12.4_16-3.57.1,xen-tools-4.12.4_16-3.57.1,xen-tools-domU-4.12.4_16-3.57.1 |
CVE-2021-31348 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2020-22031 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2018-1000073 | 504 | 5.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2020-25596 | 12 | 5.5 | important | xen-4.12.3_08-3.28.1,xen-devel-4.12.3_08-3.28.1,xen-tools-4.12.3_08-3.28.1,xen-libs-4.12.3_08-3.28.1,xen-tools-domU-4.12.3_08-3.28.1 |
CVE-2022-1516 | 13 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2019-13137 | 38 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2023-29532 | -545 | 5.5 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2020-15989 | -70 | 5.5 | critical | chromedriver-86.0.4240.75-bp151.3.113.1,chromium-86.0.4240.75-bp151.3.113.1,gn-0.1807-bp151.3.6.1 |
CVE-2021-34556 | 8 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2021-41496 | 29 | 5.5 | important | python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-gnu-hpc-1.17.3-10.1,python3-numpy-gnu-hpc-devel-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-1.17.3-10.1,python3-numpy-devel-1.17.3-10.1,python3-numpy-gnu-hpc-1.17.3-10.1,python3-numpy-gnu-hpc-devel-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-1.17.3-10.1,python3-numpy_1_17_3-gnu-hpc-devel-1.17.3-10.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy-1.16.5-150000.1.9.1,python2-numpy-devel-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy-gnu-hpc-devel-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-1.16.5-150000.1.9.1,python2-numpy_1_16_5-gnu-hpc-devel-1.16.5-150000.1.9.1 |
CVE-2017-5505 | 1323 | 5.5 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2023-29383 | 11 | 5.5 | moderate | shadow-4.6-150100.3.8.1,shadow-4.6-150100.3.8.1,shadow-4.6-150100.3.8.1 |
CVE-2022-0617 | 19 | 5.5 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2020-12771 | 69 | 5.5 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2019-14534 | 253 | 5.5 | moderate | libvlc5-3.0.9.2-bp151.5.6.1,libvlccore9-3.0.9.2-bp151.5.6.1,vlc-3.0.9.2-bp151.5.6.1,vlc-codec-gstreamer-3.0.9.2-bp151.5.6.1,vlc-devel-3.0.9.2-bp151.5.6.1,vlc-jack-3.0.9.2-bp151.5.6.1,vlc-lang-3.0.9.2-bp151.5.6.1,vlc-noX-3.0.9.2-bp151.5.6.1,vlc-opencv-3.0.9.2-bp151.5.6.1,vlc-qt-3.0.9.2-bp151.5.6.1,vlc-vdpau-3.0.9.2-bp151.5.6.1 |
CVE-2020-12912 | 1132 | 5.5 | important | docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4 |
CVE-2021-31347 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2023-29499 | 95 | 5.5 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2021-26339 | 7 | 5.5 | moderate | kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1,kernel-firmware-20200107-150100.3.31.1,ucode-amd-20200107-150100.3.31.1 |
CVE-2022-28356 | 15 | 5.5 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2018-19758 | 123 | 5.5 | critical | libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1 |
CVE-2019-20199 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2016-0646 | 21 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-13434 | 414 | 5.5 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2022-20369 | 33 | 5.5 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2020-20448 | 44 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2020-19131 | 162 | 5.5 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2019-5868 | 10 | 5.5 | important | chromedriver-76.0.3809.100-bp151.3.6.1,chromium-76.0.3809.100-bp151.3.6.1 |
CVE-2021-28715 | -982 | 5.5 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2018-14332 | 385 | 5.5 | moderate | clementine-1.3.1-bp151.4.3.2 |
CVE-2022-21180 | 23 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-46664 | 16 | 5.5 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-10539 | 997 | 5.5 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2019-19083 | 18 | 5.5 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2018-3185 | 1811 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-3429 | 512 | 5.5 | moderate | cloud-init-23.1-150100.8.66.1,cloud-init-config-suse-23.1-150100.8.66.1 |
CVE-2020-2760 | 41 | 5.5 | moderate | libmysqld-devel-10.2.32-3.29.2,libmysqld19-10.2.32-3.29.2,mariadb-10.2.32-3.29.2,mariadb-client-10.2.32-3.29.2,mariadb-errormessages-10.2.32-3.29.2,mariadb-tools-10.2.32-3.29.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-26088 | 13 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2021-31598 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2021-3744 | 46 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-1010048 | 204 | 5.5 | moderate | upx-3.96-bp151.4.3.1 |
CVE-2022-37050 | 39 | 5.5 | important | libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2 |
CVE-2022-27406 | 140 | 5.5 | moderate | freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1 |
CVE-2020-13397 | 58 | 5.5 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2022-0644 | 18 | 5.5 | important | kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,kernel-default-livepatch-4.12.14-197.108.1,kernel-default-livepatch-devel-4.12.14-197.108.1,kernel-livepatch-4_12_14-197_108-default-1-3.3.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,cluster-md-kmp-default-4.12.14-197.108.1,dlm-kmp-default-4.12.14-197.108.1,gfs2-kmp-default-4.12.14-197.108.1,ocfs2-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-default-man-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1,reiserfs-kmp-default-4.12.14-197.108.1,kernel-default-4.12.14-197.108.1,kernel-default-base-4.12.14-197.108.1,kernel-default-devel-4.12.14-197.108.1,kernel-devel-4.12.14-197.108.1,kernel-docs-4.12.14-197.108.1,kernel-macros-4.12.14-197.108.1,kernel-obs-build-4.12.14-197.108.1,kernel-source-4.12.14-197.108.1,kernel-syms-4.12.14-197.108.1 |
CVE-2021-36373 | 282 | 5.5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-13707 | 11 | 5.5 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-5202 | 26 | 5.5 | important | apt-cacher-ng-3.1-bp151.4.3.1 |
CVE-2020-25656 | 26 | 5.5 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2020-16592 | 327 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2018-13457 | 638 | 5.5 | moderate | nagios-4.4.5-bp151.4.3.1,nagios-contrib-4.4.5-bp151.4.3.1,nagios-devel-4.4.5-bp151.4.3.1,nagios-theme-exfoliation-4.4.5-bp151.4.3.1,nagios-www-4.4.5-bp151.4.3.1,nagios-www-dch-4.4.5-bp151.4.3.1 |
CVE-2020-8557 | 32 | 5.5 | moderate | kubernetes-client-1.17.4-4.18.1,kubernetes-common-1.17.4-4.18.1 |
CVE-2020-12768 | 25 | 5.5 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2022-48065 | 26 | 5.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-27932 | -12 | 5.5 | important | libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1,libjavascriptcoregtk-4_0-18-2.38.6-150000.3.139.1,libwebkit2gtk-4_0-37-2.38.6-150000.3.139.1,libwebkit2gtk3-lang-2.38.6-150000.3.139.1,typelib-1_0-JavaScriptCore-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2-4_0-2.38.6-150000.3.139.1,typelib-1_0-WebKit2WebExtension-4_0-2.38.6-150000.3.139.1,webkit2gtk-4_0-injected-bundles-2.38.6-150000.3.139.1,webkit2gtk3-devel-2.38.6-150000.3.139.1 |
CVE-2019-18359 | 177 | 5.5 | moderate | mp3gain-1.6.2-bp151.4.3.1 |
CVE-2020-21679 | 29 | 5.5 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2021-30485 | 36 | 5.5 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2021-20321 | 210 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-3659 | 12 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-19609 | 38 | 5.5 | important | mupdf-1.12.0-bp153.2.3.1,mupdf-devel-static-1.12.0-bp153.2.3.1 |
CVE-2019-14491 | 122 | 5.5 | moderate | python2-opencv-3.3.1-6.6.1,python3-opencv-3.3.1-6.6.1,libopencv3_3-3.3.1-6.6.1,opencv-3.3.1-6.6.1,opencv-devel-3.3.1-6.6.1 |
CVE-2022-21166 | 23 | 5.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2019-13135 | 28 | 5.5 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-12972 | 484 | 5.5 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2021-3522 | 558 | 5.5 | important | gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1,gstreamer-plugins-base-1.12.5-150000.3.6.1,gstreamer-plugins-base-devel-1.12.5-150000.3.6.1,gstreamer-plugins-base-lang-1.12.5-150000.3.6.1,libgstallocators-1_0-0-1.12.5-150000.3.6.1,libgstapp-1_0-0-1.12.5-150000.3.6.1,libgstaudio-1_0-0-1.12.5-150000.3.6.1,libgstfft-1_0-0-1.12.5-150000.3.6.1,libgstpbutils-1_0-0-1.12.5-150000.3.6.1,libgstriff-1_0-0-1.12.5-150000.3.6.1,libgstrtp-1_0-0-1.12.5-150000.3.6.1,libgstrtsp-1_0-0-1.12.5-150000.3.6.1,libgstsdp-1_0-0-1.12.5-150000.3.6.1,libgsttag-1_0-0-1.12.5-150000.3.6.1,libgstvideo-1_0-0-1.12.5-150000.3.6.1,typelib-1_0-GstAllocators-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstApp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstAudio-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstFft-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstPbutils-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstRtsp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstSdp-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstTag-1_0-1.12.5-150000.3.6.1,typelib-1_0-GstVideo-1_0-1.12.5-150000.3.6.1 |
CVE-2019-11833 | 33 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2016-0650 | 21 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-28700 | 21 | 5.5 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2022-2343 | 60 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-18808 | 67 | 5.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-35496 | 307 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2020-29651 | 177 | 5.5 | moderate | python3-atomicwrites-1.1.5-150000.3.2.1 |
CVE-2021-46059 | 52 | 5.5 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2023-28328 | 13 | 5.5 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2020-16593 | 327 | 5.5 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2022-0909 | 63 | 5.5 | important | libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1,libtiff-devel-4.0.9-150000.45.8.1,libtiff5-4.0.9-150000.45.8.1,libtiff5-32bit-4.0.9-150000.45.8.1 |
CVE-2019-3687 | 183 | 5.5 | moderate | permissions-20181116-9.23.1,permissions-zypp-plugin-20181116-9.23.1 |
CVE-2021-36690 | 397 | 5.5 | moderate | libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1,libsqlite3-0-3.39.3-150000.3.17.1,libsqlite3-0-32bit-3.39.3-150000.3.17.1,sqlite3-3.39.3-150000.3.17.1,sqlite3-devel-3.39.3-150000.3.17.1,sqlite3-tcl-3.39.3-150000.3.17.1 |
CVE-2020-36024 | 52 | 5.5 | important | libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2 |
CVE-2022-26373 | 23 | 5.5 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2015-9261 | 1273 | 5.5 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2023-28486 | 13 | 5.5 | moderate | sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1,sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1,sudo-1.8.27-150000.4.43.1,sudo-devel-1.8.27-150000.4.43.1 |
CVE-2019-0804 | 356 | 5.5 | moderate | python-azure-agent-2.2.45-3.3.1 |
CVE-2020-22021 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2023-3161 | 25 | 5.5 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2021-28698 | 21 | 5.5 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2022-46285 | 7 | 5.5 | important | libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2,libXpm-devel-3.5.12-150000.3.7.2,libXpm4-3.5.12-150000.3.7.2 |
CVE-2021-28689 | 518 | 5.5 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-10810 | 800 | 5.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2021-29647 | 13 | 5.5 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-20053 | 38 | 5.5 | moderate | upx-3.96-bp151.4.3.1 |
CVE-2018-1000077 | 504 | 5.5 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2014-10402 | 63 | 5.5 | moderate | perl-DBI-1.639-3.14.1 |
CVE-2022-37051 | 39 | 5.5 | important | libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2 |
CVE-2021-0170 | 9 | 5.5 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2022-2318 | 6 | 5.5 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2019-1547 | 8 | 5.5 | moderate | libopenssl-1_1-devel-1.1.0i-14.3.1,libopenssl1_1-1.1.0i-14.3.1,libopenssl1_1-32bit-1.1.0i-14.3.1,libopenssl1_1-hmac-1.1.0i-14.3.1,libopenssl1_1-hmac-32bit-1.1.0i-14.3.1,openssl-1_1-1.1.0i-14.3.1,libopenssl-1_0_0-devel-1.0.2p-3.22.1,libopenssl1_0_0-1.0.2p-3.22.1,openssl-1_0_0-1.0.2p-3.22.1 |
CVE-2022-27405 | 140 | 5.5 | moderate | freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1,freetype2-devel-2.10.4-150000.4.12.1,libfreetype6-2.10.4-150000.4.12.1,libfreetype6-32bit-2.10.4-150000.4.12.1 |
CVE-2022-2889 | 18 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-38096 | 185 | 5.5 | important | kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2022-31030 | 31 | 5.5 | important | containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1 |
CVE-2019-13509 | 25 | 5.5 | important | containerd-1.2.6-5.16.1,docker-19.03.1_ce-6.26.2,docker-bash-completion-19.03.1_ce-6.26.2,docker-libnetwork-0.7.0.1+gitr2800_fc5a7d91d54c-4.15.1,docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.21.2 |
CVE-2018-15173 | 329 | 5.5 | important | nmap-7.70-3.5.1,nping-7.70-3.12.1,nmap-7.70-3.12.1 |
CVE-2016-0644 | 21 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-1010220 | 15 | 5.5 | moderate | tcpdump-4.9.2-3.9.1,tcpdump-4.9.2-3.6.1 |
CVE-2017-7418 | 532 | 5.5 | moderate | proftpd-1.3.5e-bp151.4.3.1,proftpd-devel-1.3.5e-bp151.4.3.1,proftpd-doc-1.3.5e-bp151.4.3.1,proftpd-lang-1.3.5e-bp151.4.3.1,proftpd-ldap-1.3.5e-bp151.4.3.1,proftpd-mysql-1.3.5e-bp151.4.3.1,proftpd-pgsql-1.3.5e-bp151.4.3.1,proftpd-radius-1.3.5e-bp151.4.3.1,proftpd-sqlite-1.3.5e-bp151.4.3.1,proftpd-1.3.6b-bp151.4.6.2,proftpd-devel-1.3.6b-bp151.4.6.2,proftpd-doc-1.3.6b-bp151.4.6.2,proftpd-lang-1.3.6b-bp151.4.6.2,proftpd-ldap-1.3.6b-bp151.4.6.2,proftpd-mysql-1.3.6b-bp151.4.6.2,proftpd-pgsql-1.3.6b-bp151.4.6.2,proftpd-radius-1.3.6b-bp151.4.6.2,proftpd-sqlite-1.3.6b-bp151.4.6.2 |
CVE-2024-22365 | 9 | 5.5 | moderate | pam-1.3.0-150000.6.66.1,pam-32bit-1.3.0-150000.6.66.1,pam-devel-1.3.0-150000.6.66.1,pam-devel-32bit-1.3.0-150000.6.66.1,pam-doc-1.3.0-150000.6.66.1,pam-extra-1.3.0-150000.6.66.1,pam-extra-32bit-1.3.0-150000.6.66.1,pam-1.3.0-150000.6.66.1,pam-32bit-1.3.0-150000.6.66.1,pam-devel-1.3.0-150000.6.66.1,pam-devel-32bit-1.3.0-150000.6.66.1,pam-doc-1.3.0-150000.6.66.1,pam-extra-1.3.0-150000.6.66.1,pam-extra-32bit-1.3.0-150000.6.66.1,pam-1.3.0-150000.6.66.1,pam-32bit-1.3.0-150000.6.66.1,pam-devel-1.3.0-150000.6.66.1,pam-devel-32bit-1.3.0-150000.6.66.1,pam-doc-1.3.0-150000.6.66.1,pam-extra-1.3.0-150000.6.66.1,pam-extra-32bit-1.3.0-150000.6.66.1 |
CVE-2021-32801 | 5 | 5.5 | important | nextcloud-20.0.12-bp151.3.18.1,nextcloud-apache-20.0.12-bp151.3.18.1 |
CVE-2016-7440 | 24 | 5.5 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-1622 | 579 | 5.5 | important | libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1 |
CVE-2019-13627 | 25 | 5.5 | moderate | libgcrypt-devel-1.8.2-8.12.1,libgcrypt20-1.8.2-8.12.1,libgcrypt20-32bit-1.8.2-8.12.1,libgcrypt20-hmac-1.8.2-8.12.1,libgcrypt20-hmac-32bit-1.8.2-8.12.1 |
CVE-2020-22034 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2022-2345 | 60 | 5.5 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-31291 | 436 | 5.5 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2020-25641 | 13 | 5.5 | important | cluster-md-kmp-rt-4.12.14-14.36.1,dlm-kmp-rt-4.12.14-14.36.1,gfs2-kmp-rt-4.12.14-14.36.1,kernel-devel-rt-4.12.14-14.36.1,kernel-rt-4.12.14-14.36.1,kernel-rt-base-4.12.14-14.36.1,kernel-rt-devel-4.12.14-14.36.1,kernel-rt_debug-devel-4.12.14-14.36.1,kernel-source-rt-4.12.14-14.36.1,kernel-syms-rt-4.12.14-14.36.1,ocfs2-kmp-rt-4.12.14-14.36.1,cluster-md-kmp-default-4.12.14-197.61.1,dlm-kmp-default-4.12.14-197.61.1,gfs2-kmp-default-4.12.14-197.61.1,ocfs2-kmp-default-4.12.14-197.61.1,kernel-docs-4.12.14-197.61.1,kernel-obs-build-4.12.14-197.61.1,kernel-source-4.12.14-197.61.1,kernel-syms-4.12.14-197.61.1,reiserfs-kmp-default-4.12.14-197.61.1,kernel-default-livepatch-4.12.14-197.61.1,kernel-default-livepatch-devel-4.12.14-197.61.1,kernel-livepatch-4_12_14-197_61-default-1-3.5.1,kernel-default-extra-4.12.14-197.61.1,kernel-default-4.12.14-197.61.1,kernel-default-base-4.12.14-197.61.1,kernel-default-devel-4.12.14-197.61.1,kernel-default-man-4.12.14-197.61.1,kernel-devel-4.12.14-197.61.1,kernel-macros-4.12.14-197.61.1,kernel-azure-4.12.14-8.47.1,kernel-azure-base-4.12.14-8.47.1,kernel-azure-devel-4.12.14-8.47.1,kernel-devel-azure-4.12.14-8.47.1,kernel-source-azure-4.12.14-8.47.1,kernel-syms-azure-4.12.14-8.47.1 |
CVE-2021-37159 | 117 | 5.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2021-3426 | 54 | 5.5 | moderate | libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3 |
CVE-2020-22026 | 47 | 5.5 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2023-2731 | 208 | 5.5 | important | libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1,libtiff-devel-4.0.9-150000.45.35.1,libtiff5-4.0.9-150000.45.35.1,libtiff5-32bit-4.0.9-150000.45.35.1 |
CVE-2019-17666 | 26 | 5.4 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2019-14902 | 9 | 5.4 | moderate | libdcerpc-binding0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-binding0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc-samr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-4.9.5+git.243.e76c5cb3d97-3.21.1,libdcerpc0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-krb5pac0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-nbt0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr-standard0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-4.9.5+git.243.e76c5cb3d97-3.21.1,libndr0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-4.9.5+git.243.e76c5cb3d97-3.21.1,libnetapi0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-credentials0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-errors0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-hostconfig0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-passdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy-python3-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamdb0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbconf0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-4.9.5+git.243.e76c5cb3d97-3.21.1,libsmbldap2-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-4.9.5+git.243.e76c5cb3d97-3.21.1,libtevent-util0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-4.9.5+git.243.e76c5cb3d97-3.21.1,libwbclient0-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-client-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-core-devel-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python3-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-winbind-32bit-4.9.5+git.243.e76c5cb3d97-3.21.1,libsamba-policy0-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-ad-dc-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-dsdb-modules-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-libs-python-4.9.5+git.243.e76c5cb3d97-3.21.1,samba-python-4.9.5+git.243.e76c5cb3d97-3.21.1,ctdb-4.9.5+git.243.e76c5cb3d97-3.21.1 |
CVE-2019-13345 | 31 | 5.4 | moderate | squid-4.9-5.11.1,squid-4.8-5.8.1 |
CVE-2023-6206 | -315 | 5.4 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2019-14870 | 18 | 5.4 | important | libdcerpc-binding0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-binding0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-devel-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-samr-devel-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-samr0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr0-4.9.5+git.224.86a8e66adea-3.18.1,libndr0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi-devel-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi0-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy-python3-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy0-python3-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb0-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsmbclient-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbclient0-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf0-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap2-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap2-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util-devel-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util0-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient-devel-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient0-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,samba-4.9.5+git.224.86a8e66adea-3.18.1,samba-client-4.9.5+git.224.86a8e66adea-3.18.1,samba-core-devel-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-32bit-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-python3-4.9.5+git.224.86a8e66adea-3.18.1,samba-python3-4.9.5+git.224.86a8e66adea-3.18.1,samba-winbind-4.9.5+git.224.86a8e66adea-3.18.1,samba-winbind-32bit-4.9.5+git.224.86a8e66adea-3.18.1,ctdb-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy0-4.9.5+git.224.86a8e66adea-3.18.1,samba-ad-dc-4.9.5+git.224.86a8e66adea-3.18.1,samba-dsdb-modules-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-python-4.9.5+git.224.86a8e66adea-3.18.1,samba-python-4.9.5+git.224.86a8e66adea-3.18.1 |
CVE-2020-25685 | 81 | 5.4 | important | dnsmasq-2.78-7.6.1 |
CVE-2019-9947 | 106 | 5.4 | important | python-curses-2.7.14-7.24.1,python-devel-2.7.14-7.24.1,python-gdbm-2.7.14-7.24.1,python-xml-2.7.14-7.24.1,libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.8-3.16.2,python3-3.6.8-3.16.2,python3-base-3.6.8-3.16.2,python3-curses-3.6.8-3.16.2,python3-dbm-3.6.8-3.16.2,python3-devel-3.6.8-3.16.2,python3-idle-3.6.8-3.16.2,python3-tk-3.6.8-3.16.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.8-3.16.2,libpython2_7-1_0-2.7.14-7.24.1,python-2.7.14-7.24.1,python-base-2.7.14-7.24.1,python3-tools-3.6.10-3.42.2,python-tk-2.7.14-7.24.1,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2020-26145 | 29 | 5.4 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2020-25684 | 81 | 5.4 | important | dnsmasq-2.78-7.6.1 |
CVE-2021-22924 | 8 | 5.4 | moderate | curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1 |
CVE-2019-16935 | 11 | 5.4 | important | python-curses-2.7.14-7.24.1,python-devel-2.7.14-7.24.1,python-gdbm-2.7.14-7.24.1,python-xml-2.7.14-7.24.1,python3-tools-3.6.9-3.39.1,libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,libpython2_7-1_0-2.7.14-7.24.1,python-2.7.14-7.24.1,python-base-2.7.14-7.24.1,libpython3_6m1_0-3.6.9-3.39.1,python3-3.6.9-3.39.1,python3-base-3.6.9-3.39.1,python3-curses-3.6.9-3.39.1,python3-dbm-3.6.9-3.39.1,python3-devel-3.6.9-3.39.1,python3-idle-3.6.9-3.39.1,python3-tk-3.6.9-3.39.1,python3-tools-3.6.12-3.67.2,python3-tools-3.6.10-3.42.2,python-tk-2.7.14-7.24.1,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2020-13904 | 401 | 5.4 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-19959 | 553 | 5.4 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2018-16838 | 199 | 5.4 | moderate | libipa_hbac-devel-1.16.1-3.24.6,libipa_hbac0-1.16.1-3.24.6,libsss_certmap-devel-1.16.1-3.24.6,libsss_certmap0-1.16.1-3.24.6,libsss_idmap-devel-1.16.1-3.24.6,libsss_idmap0-1.16.1-3.24.6,libsss_nss_idmap-devel-1.16.1-3.24.6,libsss_nss_idmap0-1.16.1-3.24.6,libsss_simpleifp-devel-1.16.1-3.24.6,libsss_simpleifp0-1.16.1-3.24.6,python3-sssd-config-1.16.1-3.24.6,sssd-1.16.1-3.24.6,sssd-ad-1.16.1-3.24.6,sssd-dbus-1.16.1-3.24.6,sssd-ipa-1.16.1-3.24.6,sssd-krb5-1.16.1-3.24.6,sssd-krb5-common-1.16.1-3.24.6,sssd-ldap-1.16.1-3.24.6,sssd-proxy-1.16.1-3.24.6,sssd-tools-1.16.1-3.24.6,sssd-wbclient-1.16.1-3.24.6,sssd-wbclient-devel-1.16.1-3.24.6 |
CVE-2019-10067 | 361 | 5.4 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2021-41092 | 20 | 5.4 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1 |
CVE-2017-15107 | 486 | 5.4 | moderate | dnsmasq-2.78-7.3.1 |
CVE-2020-13956 | 889 | 5.4 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2018-10995 | 633 | 5.4 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1 |
CVE-2021-43546 | 3 | 5.4 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2021-30720 | 8 | 5.4 | important | libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3,libjavascriptcoregtk-4_0-18-2.32.3-3.77.3,libsoup-2_4-1-2.62.2-17.8.1,libsoup-devel-2.62.2-17.8.1,libsoup-lang-2.62.2-17.8.1,libwebkit2gtk-4_0-37-2.32.3-3.77.3,libwebkit2gtk3-lang-2.32.3-3.77.3,typelib-1_0-JavaScriptCore-4_0-2.32.3-3.77.3,typelib-1_0-Soup-2_4-2.62.2-17.8.1,typelib-1_0-WebKit2-4_0-2.32.3-3.77.3,typelib-1_0-WebKit2WebExtension-4_0-2.32.3-3.77.3,webkit2gtk-4_0-injected-bundles-2.32.3-3.77.3,webkit2gtk3-devel-2.32.3-3.77.3 |
CVE-2020-6394 | -317 | 5.4 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2023-47641 | 34 | 5.4 | moderate | python-aiohttp-doc-3.6.0-150100.3.12.1,python3-aiohttp-3.6.0-150100.3.12.1 |
CVE-2020-13630 | 412 | 5.4 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2023-25730 | -599 | 5.4 | important | MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1,MozillaFirefox-102.8.0-150000.150.76.1,MozillaFirefox-devel-102.8.0-150000.150.76.1,MozillaFirefox-translations-common-102.8.0-150000.150.76.1,MozillaFirefox-translations-other-102.8.0-150000.150.76.1 |
CVE-2019-16375 | 200 | 5.4 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-19949 | 22 | 5.4 | moderate | perl-PerlMagick-7.0.7.34-3.79.1,ImageMagick-7.0.7.34-3.79.1,ImageMagick-config-7-SUSE-7.0.7.34-3.79.1,ImageMagick-devel-7.0.7.34-3.79.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.79.1,libMagick++-devel-7.0.7.34-3.79.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.79.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.79.1 |
CVE-2020-8167 | 152 | 5.4 | important | ruby2.5-rubygem-actionview-5_1-5.1.4-150000.3.6.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2020-25686 | 81 | 5.4 | important | dnsmasq-2.78-7.6.1 |
CVE-2020-6425 | -275 | 5.4 | important | chromedriver-80.0.3987.149-bp151.3.63.3,chromium-80.0.3987.149-bp151.3.63.3 |
CVE-2020-6411 | 0 | 5.4 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2020-11095 | 30 | 5.4 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-18671 | 4 | 5.4 | important | roundcubemail-1.3.16-bp151.4.6.1 |
CVE-2019-17498 | 14 | 5.4 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1,libssh2-1-1.8.0-4.10.1,libssh2-1-32bit-1.8.0-4.10.1,libssh2-devel-1.8.0-4.10.1,libssh2-1-1.11.0-150000.4.19.1,libssh2-1-32bit-1.11.0-150000.4.19.1,libssh2-devel-1.11.0-150000.4.19.1,libssh2-1-1.11.0-150000.4.19.1,libssh2-1-32bit-1.11.0-150000.4.19.1,libssh2-devel-1.11.0-150000.4.19.1,libssh2-1-1.11.0-150000.4.19.1,libssh2-1-32bit-1.11.0-150000.4.19.1,libssh2-devel-1.11.0-150000.4.19.1 |
CVE-2020-8294 | 7 | 5.4 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2020-10803 | 8 | 5.4 | moderate | phpMyAdmin-4.9.7-bp151.3.24.1,phpMyAdmin-4.9.5-bp151.3.15.1 |
CVE-2020-26555 | 1138 | 5.4 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2020-6412 | -317 | 5.4 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2018-16062 | 286 | 5.4 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2020-10753 | 28 | 5.4 | important | ceph-common-14.2.9.970+ged84cae0c9-3.41.1,libcephfs-devel-14.2.9.970+ged84cae0c9-3.41.1,libcephfs2-14.2.9.970+ged84cae0c9-3.41.1,librados-devel-14.2.9.970+ged84cae0c9-3.41.1,librados2-14.2.9.970+ged84cae0c9-3.41.1,libradospp-devel-14.2.9.970+ged84cae0c9-3.41.1,librbd-devel-14.2.9.970+ged84cae0c9-3.41.1,librbd1-14.2.9.970+ged84cae0c9-3.41.1,librgw-devel-14.2.9.970+ged84cae0c9-3.41.1,librgw2-14.2.9.970+ged84cae0c9-3.41.1,python3-ceph-argparse-14.2.9.970+ged84cae0c9-3.41.1,python3-cephfs-14.2.9.970+ged84cae0c9-3.41.1,python3-rados-14.2.9.970+ged84cae0c9-3.41.1,python3-rbd-14.2.9.970+ged84cae0c9-3.41.1,python3-rgw-14.2.9.970+ged84cae0c9-3.41.1,rados-objclass-devel-14.2.9.970+ged84cae0c9-3.41.1 |
CVE-2018-18247 | 394 | 5.4 | moderate | icingacli-2.7.3-bp151.5.3.1,icingaweb2-2.7.3-bp151.5.3.1,icingaweb2-common-2.7.3-bp151.5.3.1,icingaweb2-vendor-HTMLPurifier-2.7.3-bp151.5.3.1,icingaweb2-vendor-JShrink-2.7.3-bp151.5.3.1,icingaweb2-vendor-Parsedown-2.7.3-bp151.5.3.1,icingaweb2-vendor-dompdf-2.7.3-bp151.5.3.1,icingaweb2-vendor-lessphp-2.7.3-bp151.5.3.1,icingaweb2-vendor-zf1-2.7.3-bp151.5.3.1,php-Icinga-2.7.3-bp151.5.3.1 |
CVE-2020-8155 | 4 | 5.4 | moderate | nextcloud-20.0.0-bp152.2.3.1,nextcloud-18.0.4-bp151.3.9.1 |
CVE-2020-11097 | 30 | 5.4 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-11042 | 25 | 5.4 | important | apache2-mod_php7-7.2.5-4.40.1,php7-7.2.5-4.40.1,php7-bcmath-7.2.5-4.40.1,php7-bz2-7.2.5-4.40.1,php7-calendar-7.2.5-4.40.1,php7-ctype-7.2.5-4.40.1,php7-curl-7.2.5-4.40.1,php7-dba-7.2.5-4.40.1,php7-devel-7.2.5-4.40.1,php7-dom-7.2.5-4.40.1,php7-enchant-7.2.5-4.40.1,php7-exif-7.2.5-4.40.1,php7-fastcgi-7.2.5-4.40.1,php7-fileinfo-7.2.5-4.40.1,php7-fpm-7.2.5-4.40.1,php7-ftp-7.2.5-4.40.1,php7-gd-7.2.5-4.40.1,php7-gettext-7.2.5-4.40.1,php7-gmp-7.2.5-4.40.1,php7-iconv-7.2.5-4.40.1,php7-intl-7.2.5-4.40.1,php7-json-7.2.5-4.40.1,php7-ldap-7.2.5-4.40.1,php7-mbstring-7.2.5-4.40.1,php7-mysql-7.2.5-4.40.1,php7-odbc-7.2.5-4.40.1,php7-opcache-7.2.5-4.40.1,php7-openssl-7.2.5-4.40.1,php7-pcntl-7.2.5-4.40.1,php7-pdo-7.2.5-4.40.1,php7-pear-7.2.5-4.40.1,php7-pear-Archive_Tar-7.2.5-4.40.1,php7-pgsql-7.2.5-4.40.1,php7-phar-7.2.5-4.40.1,php7-posix-7.2.5-4.40.1,php7-shmop-7.2.5-4.40.1,php7-snmp-7.2.5-4.40.1,php7-soap-7.2.5-4.40.1,php7-sockets-7.2.5-4.40.1,php7-sqlite-7.2.5-4.40.1,php7-sysvmsg-7.2.5-4.40.1,php7-sysvsem-7.2.5-4.40.1,php7-sysvshm-7.2.5-4.40.1,php7-tokenizer-7.2.5-4.40.1,php7-wddx-7.2.5-4.40.1,php7-xmlreader-7.2.5-4.40.1,php7-xmlrpc-7.2.5-4.40.1,php7-xmlwriter-7.2.5-4.40.1,php7-xsl-7.2.5-4.40.1,php7-zip-7.2.5-4.40.1,php7-zlib-7.2.5-4.40.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-14197 | 466 | 5.4 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2019-9752 | 403 | 5.4 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2023-40661 | 15 | 5.4 | important | opensc-0.19.0-150100.3.25.1,opensc-0.19.0-150100.3.25.1,opensc-0.19.0-150100.3.25.1 |
CVE-2019-9740 | 180 | 5.4 | moderate | python3-urllib3-1.24-9.4.1,python2-urllib3-1.24-9.4.1 |
CVE-2019-11761 | 8 | 5.4 | important | MozillaThunderbird-68.2.1-3.58.1,MozillaThunderbird-translations-common-68.2.1-3.58.1,MozillaThunderbird-translations-other-68.2.1-3.58.1,MozillaFirefox-68.2.0-3.59.1,MozillaFirefox-branding-SLE-68-4.11.2,MozillaFirefox-devel-68.2.0-3.59.1,MozillaFirefox-translations-common-68.2.0-3.59.1,MozillaFirefox-translations-other-68.2.0-3.59.1 |
CVE-2018-20726 | 411 | 5.4 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2020-18670 | 4 | 5.4 | important | roundcubemail-1.3.16-bp151.4.6.1 |
CVE-2020-26418 | 193 | 5.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2022-23517 | 279 | 5.3 | important | ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.6.1 |
CVE-2023-1170 | 10 | 5.3 | important | gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1 |
CVE-2019-10894 | 365 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-1000878 | 329 | 5.3 | moderate | bsdtar-3.3.2-3.11.1,libarchive-devel-3.3.2-3.11.1,libarchive13-3.3.2-3.11.1 |
CVE-2021-22923 | 8 | 5.3 | moderate | curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1 |
CVE-2020-15112 | 139 | 5.3 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2023-28755 | 209 | 5.3 | important | libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1 |
CVE-2015-9275 | 382 | 5.3 | moderate | arc-5.21q-bp151.4.3.1 |
CVE-2022-21296 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2023-3446 | 6 | 5.3 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.59.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-1.1.0i-150100.14.59.1,libopenssl1_1-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.59.1,openssl-1_1-1.1.0i-150100.14.59.1,libopenssl-1_1-devel-1.1.0i-150100.14.59.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-1.1.0i-150100.14.59.1,libopenssl1_1-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.59.1,openssl-1_1-1.1.0i-150100.14.59.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.82.1,libopenssl1_0_0-1.0.2p-150000.3.82.1,openssl-1_0_0-1.0.2p-150000.3.82.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.82.1,libopenssl1_0_0-1.0.2p-150000.3.82.1,openssl-1_0_0-1.0.2p-150000.3.82.1,libopenssl-1_1-devel-1.1.0i-150100.14.59.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-1.1.0i-150100.14.59.1,libopenssl1_1-32bit-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-1.1.0i-150100.14.59.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.59.1,openssl-1_1-1.1.0i-150100.14.59.1 |
CVE-2019-16708 | 42 | 5.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2019-25037 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2019-10901 | 365 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-27765 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2021-35565 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2022-21293 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2023-0330 | 192 | 5.3 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2019-12497 | 323 | 5.3 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2020-8024 | 136 | 5.3 | moderate | hylafax+-7.0.3-bp151.6.8.1,hylafax+-client-7.0.3-bp151.6.8.1,libfaxutil7_0_3-7.0.3-bp151.6.8.1 |
CVE-2020-27770 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-8695 | 200 | 5.3 | important | docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,ucode-intel-20201110-3.39.1,ucode-intel-20201027-3.33.1,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4 |
CVE-2020-27761 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-9915 | 13 | 5.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2020-26159 | 720 | 5.3 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2019-9675 | 24 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-11355 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-25036 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2021-20243 | 9 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2020-27068 | 27 | 5.3 | important | cluster-md-kmp-rt-4.12.14-14.47.1,dlm-kmp-rt-4.12.14-14.47.1,gfs2-kmp-rt-4.12.14-14.47.1,kernel-devel-rt-4.12.14-14.47.1,kernel-rt-4.12.14-14.47.1,kernel-rt-base-4.12.14-14.47.1,kernel-rt-devel-4.12.14-14.47.1,kernel-rt_debug-devel-4.12.14-14.47.1,kernel-source-rt-4.12.14-14.47.1,kernel-syms-rt-4.12.14-14.47.1,ocfs2-kmp-rt-4.12.14-14.47.1,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2020-27759 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2018-14467 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-14494 | 852 | 5.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-11718 | 85 | 5.3 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2021-21707 | 12 | 5.3 | moderate | apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4 |
CVE-2020-27773 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2023-21830 | 29 | 5.3 | moderate | java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-openjdk-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1 |
CVE-2021-20241 | 9 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2018-16228 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2020-4032 | 30 | 5.3 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-10072 | 190 | 5.3 | important | tomcat-9.0.30-4.10.1,tomcat-admin-webapps-9.0.30-4.10.1,tomcat-el-3_0-api-9.0.30-4.10.1,tomcat-jsp-2_3-api-9.0.30-4.10.1,tomcat-lib-9.0.30-4.10.1,tomcat-servlet-4_0-api-9.0.30-4.10.1,tomcat-webapps-9.0.30-4.10.1 |
CVE-2022-23479 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2022-21341 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2019-11045 | 15 | 5.3 | important | apache2-mod_php7-7.2.5-4.49.1,php7-7.2.5-4.49.1,php7-bcmath-7.2.5-4.49.1,php7-bz2-7.2.5-4.49.1,php7-calendar-7.2.5-4.49.1,php7-ctype-7.2.5-4.49.1,php7-curl-7.2.5-4.49.1,php7-dba-7.2.5-4.49.1,php7-devel-7.2.5-4.49.1,php7-dom-7.2.5-4.49.1,php7-enchant-7.2.5-4.49.1,php7-exif-7.2.5-4.49.1,php7-fastcgi-7.2.5-4.49.1,php7-fileinfo-7.2.5-4.49.1,php7-fpm-7.2.5-4.49.1,php7-ftp-7.2.5-4.49.1,php7-gd-7.2.5-4.49.1,php7-gettext-7.2.5-4.49.1,php7-gmp-7.2.5-4.49.1,php7-iconv-7.2.5-4.49.1,php7-intl-7.2.5-4.49.1,php7-json-7.2.5-4.49.1,php7-ldap-7.2.5-4.49.1,php7-mbstring-7.2.5-4.49.1,php7-mysql-7.2.5-4.49.1,php7-odbc-7.2.5-4.49.1,php7-opcache-7.2.5-4.49.1,php7-openssl-7.2.5-4.49.1,php7-pcntl-7.2.5-4.49.1,php7-pdo-7.2.5-4.49.1,php7-pear-7.2.5-4.49.1,php7-pear-Archive_Tar-7.2.5-4.49.1,php7-pgsql-7.2.5-4.49.1,php7-phar-7.2.5-4.49.1,php7-posix-7.2.5-4.49.1,php7-shmop-7.2.5-4.49.1,php7-snmp-7.2.5-4.49.1,php7-soap-7.2.5-4.49.1,php7-sockets-7.2.5-4.49.1,php7-sodium-7.2.5-4.49.1,php7-sqlite-7.2.5-4.49.1,php7-sysvmsg-7.2.5-4.49.1,php7-sysvsem-7.2.5-4.49.1,php7-sysvshm-7.2.5-4.49.1,php7-tokenizer-7.2.5-4.49.1,php7-wddx-7.2.5-4.49.1,php7-xmlreader-7.2.5-4.49.1,php7-xmlrpc-7.2.5-4.49.1,php7-xmlwriter-7.2.5-4.49.1,php7-xsl-7.2.5-4.49.1,php7-zip-7.2.5-4.49.1,php7-zlib-7.2.5-4.49.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2021-20312 | 8 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2019-9024 | 39 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2021-2163 | 5 | 5.3 | important | java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-openjdk-1.8.0.292-3.52.1,java-1_8_0-openjdk-demo-1.8.0.292-3.52.1,java-1_8_0-openjdk-devel-1.8.0.292-3.52.1,java-1_8_0-openjdk-headless-1.8.0.292-3.52.1,java-1_8_0-openjdk-1.8.0.292-3.52.1,java-1_8_0-openjdk-demo-1.8.0.292-3.52.1,java-1_8_0-openjdk-devel-1.8.0.292-3.52.1,java-1_8_0-openjdk-headless-1.8.0.292-3.52.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-1_8_0-openjdk-1.8.0.292-3.52.1,java-1_8_0-openjdk-demo-1.8.0.292-3.52.1,java-1_8_0-openjdk-devel-1.8.0.292-3.52.1,java-1_8_0-openjdk-headless-1.8.0.292-3.52.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.11.0-3.56.1,java-11-openjdk-demo-11.0.11.0-3.56.1,java-11-openjdk-devel-11.0.11.0-3.56.1,java-11-openjdk-headless-11.0.11.0-3.56.1 |
CVE-2022-21366 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 |
CVE-2020-8927 | 447 | 5.3 | moderate | python3-brotlipy-0.7.0-150100.3.6.1 |
CVE-2020-13943 | 10 | 5.3 | moderate | tomcat-9.0.36-4.47.3,tomcat-admin-webapps-9.0.36-4.47.3,tomcat-el-3_0-api-9.0.36-4.47.3,tomcat-jsp-2_3-api-9.0.36-4.47.3,tomcat-lib-9.0.36-4.47.3,tomcat-servlet-4_0-api-9.0.36-4.47.3,tomcat-webapps-9.0.36-4.47.3 |
CVE-2021-35586 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2022-33746 | 22 | 5.3 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2019-2762 | 12 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2023-22067 | 34 | 5.3 | important | java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1 |
CVE-2018-16229 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-22880 | 270 | 5.3 | moderate | ruby2.5-rubygem-activerecord-5_1-5.1.4-5.3.3 |
CVE-2020-15106 | 139 | 5.3 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2020-27766 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-3883 | 125 | 5.3 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2022-1897 | 17 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-16230 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2022-21349 | 19 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2020-2830 | 44 | 5.3 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2022-42323 | 22 | 5.3 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2019-20096 | 15 | 5.3 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2022-21496 | 9 | 5.3 | important | java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1 |
CVE-2019-1789 | 13 | 5.3 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2019-19051 | 16 | 5.3 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-10207 | 57 | 5.3 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-19956 | 140 | 5.3 | moderate | libxml2-2-2.9.7-3.19.8,libxml2-2-32bit-2.9.7-3.19.8,libxml2-devel-2.9.7-3.19.8,libxml2-tools-2.9.7-3.19.8,python3-libxml2-python-2.9.7-3.19.10,python2-libxml2-python-2.9.7-3.19.10,python2-libxml2-python-2.9.7-3.22.1,libxml2-2-2.9.7-3.22.1,libxml2-2-32bit-2.9.7-3.22.1,libxml2-devel-2.9.7-3.22.1,libxml2-tools-2.9.7-3.22.1,python3-libxml2-python-2.9.7-3.22.1 |
CVE-2020-27763 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-15165 | 7 | 5.3 | important | libpcap-devel-1.8.1-4.3.1,libpcap1-1.8.1-4.3.1 |
CVE-2019-14853 | 28 | 5.3 | moderate | python2-ecdsa-0.13.3-3.3.1,python3-ecdsa-0.13.3-3.3.1 |
CVE-2018-14882 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2018-1000622 | 470 | 5.3 | moderate | cargo-1.36.0-4.1,clippy-1.36.0-4.1,rls-1.36.0-4.1,rust-1.36.0-4.1,rust-analysis-1.36.0-4.1,rust-src-1.36.0-4.1,rust-std-static-1.36.0-4.1,rustfmt-1.36.0-4.1 |
CVE-2012-0845 | 2892 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2020-25675 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-27768 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-10895 | 365 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-3567 | 59 | 5.3 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2022-1619 | 38 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-11478 | 7 | 5.3 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-livepatch-4_12_14-197_4-default-3-2.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-livepatch-4_12_14-195-default-4-10.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,kernel-livepatch-4_12_14-197_7-default-2-2.1,kernel-livepatch-4_12_14-195-default-2-4.1 |
CVE-2019-13456 | 255 | 5.3 | moderate | freeradius-server-3.0.16-3.6.1,freeradius-server-devel-3.0.16-3.6.1,freeradius-server-krb5-3.0.16-3.6.1,freeradius-server-ldap-3.0.16-3.6.1,freeradius-server-libs-3.0.16-3.6.1,freeradius-server-mysql-3.0.16-3.6.1,freeradius-server-perl-3.0.16-3.6.1,freeradius-server-postgresql-3.0.16-3.6.1,freeradius-server-python-3.0.16-3.6.1,freeradius-server-sqlite-3.0.16-3.6.1,freeradius-server-utils-3.0.16-3.6.1 |
CVE-2020-27767 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-17021 | 3 | 5.3 | important | MozillaThunderbird-68.4.1-3.66.1,MozillaThunderbird-translations-common-68.4.1-3.66.1,MozillaThunderbird-translations-other-68.4.1-3.66.1,MozillaFirefox-68.4.1-3.66.1,MozillaFirefox-devel-68.4.1-3.66.1,MozillaFirefox-translations-common-68.4.1-3.66.1,MozillaFirefox-translations-other-68.4.1-3.66.1 |
CVE-2019-8768 | 27 | 5.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2022-45934 | 18 | 5.3 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2018-14368 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-32296 | 137 | 5.3 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2018-11354 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2023-5678 | 14 | 5.3 | important | libopenssl-1_0_0-devel-1.0.2p-150000.3.88.1,libopenssl1_0_0-1.0.2p-150000.3.88.1,openssl-1_0_0-1.0.2p-150000.3.88.1,libopenssl-1_1-devel-1.1.0i-150100.14.68.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-1.1.0i-150100.14.68.1,libopenssl1_1-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.68.1,openssl-1_1-1.1.0i-150100.14.68.1,libopenssl-1_1-devel-1.1.0i-150100.14.68.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-1.1.0i-150100.14.68.1,libopenssl1_1-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.68.1,openssl-1_1-1.1.0i-150100.14.68.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.88.1,libopenssl1_0_0-1.0.2p-150000.3.88.1,openssl-1_0_0-1.0.2p-150000.3.88.1,libopenssl-1_1-devel-1.1.0i-150100.14.68.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-1.1.0i-150100.14.68.1,libopenssl1_1-32bit-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-1.1.0i-150100.14.68.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.68.1,openssl-1_1-1.1.0i-150100.14.68.1 |
CVE-2020-13659 | 51 | 5.3 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-22918 | 12 | 5.3 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1 |
CVE-2019-9209 | 405 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-14466 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-16711 | 42 | 5.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2019-25040 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2019-11706 | 2 | 5.3 | important | MozillaThunderbird-60.7.0-3.36.1,MozillaThunderbird-translations-common-60.7.0-3.36.1,MozillaThunderbird-translations-other-60.7.0-3.36.1,MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1 |
CVE-2020-25676 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2022-21360 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2022-21277 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 |
CVE-2022-1381 | 58 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-13867 | 1566 | 5.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2022-23483 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2018-1000802 | 9 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-28388 | 8 | 5.3 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2022-23480 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2021-46242 | 278 | 5.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2022-2795 | 13 | 5.3 | important | bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1,bind-9.16.6-150000.12.63.1,bind-chrootenv-9.16.6-150000.12.63.1,bind-devel-9.16.6-150000.12.63.1,bind-doc-9.16.6-150000.12.63.1,bind-utils-9.16.6-150000.12.63.1,libbind9-1600-9.16.6-150000.12.63.1,libdns1605-9.16.6-150000.12.63.1,libirs-devel-9.16.6-150000.12.63.1,libirs1601-9.16.6-150000.12.63.1,libisc1606-9.16.6-150000.12.63.1,libisccc1600-9.16.6-150000.12.63.1,libisccfg1600-9.16.6-150000.12.63.1,libns1604-9.16.6-150000.12.63.1,python3-bind-9.16.6-150000.12.63.1 |
CVE-2019-14563 | 15 | 5.3 | moderate | ovmf-2017+git1510945757.b2662641d5-5.29.3,ovmf-tools-2017+git1510945757.b2662641d5-5.29.3,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.29.3,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.29.3 |
CVE-2023-4046 | -432 | 5.3 | important | MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1,MozillaFirefox-115.1.0-150000.150.97.1,MozillaFirefox-devel-115.1.0-150000.150.97.1,MozillaFirefox-translations-common-115.1.0-150000.150.97.1,MozillaFirefox-translations-other-115.1.0-150000.150.97.1 |
CVE-2021-32734 | -28 | 5.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2019-16884 | 28 | 5.3 | moderate | runc-1.0.0~rc8-1.6.1,docker-runc-1.0.0rc8+gitr3826_425e105d5a03-6.24.1,containerd-1.2.10-5.19.1,docker-19.03.5_ce-6.31.1,docker-bash-completion-19.03.5_ce-6.31.1,docker-libnetwork-0.7.0.1+gitr2877_3eb39382bfa6-4.18.1,docker-runc-1.0.0rc8+gitr3917_3e425f80a8c9-6.27.1 |
CVE-2020-27757 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2017-1000126 | 865 | 5.3 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2019-1787 | 13 | 5.3 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2022-40146 | 174 | 5.3 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-23362 | 12 | 5.3 | important | nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2,nodejs10-10.24.1-1.36.1,nodejs10-devel-10.24.1-1.36.1,nodejs10-docs-10.24.1-1.36.1,npm10-10.24.1-1.36.1,nodejs-common-2.0-3.2.1,nodejs8-8.17.0-3.47.2,nodejs8-devel-8.17.0-3.47.2,nodejs8-docs-8.17.0-3.47.2,npm8-8.17.0-3.47.2 |
CVE-2018-14369 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-7637 | 49 | 5.3 | moderate | libSDL2-2_0-0-2.0.8-3.12.5,libSDL2-devel-2.0.8-3.12.5 |
CVE-2019-20907 | 30 | 5.3 | moderate | libpython2_7-1_0-2.7.17-7.41.1,python-2.7.17-7.41.1,python-base-2.7.17-7.41.1,python3-tools-3.6.10-3.59.1,libpython3_6m1_0-3.6.12-3.67.2,python3-3.6.12-3.67.2,python3-base-3.6.12-3.67.2,python3-curses-3.6.12-3.67.2,python3-dbm-3.6.12-3.67.2,python3-devel-3.6.12-3.67.2,python3-idle-3.6.12-3.67.2,python3-testsuite-3.6.12-3.67.2,python3-tk-3.6.12-3.67.2,libpython3_6m1_0-3.6.10-3.59.1,python3-3.6.10-3.59.1,python3-base-3.6.10-3.59.1,python3-curses-3.6.10-3.59.1,python3-dbm-3.6.10-3.59.1,python3-devel-3.6.10-3.59.1,python3-idle-3.6.10-3.59.1,python3-testsuite-3.6.10-3.59.1,python3-tk-3.6.10-3.59.1,python3-tools-3.6.12-3.67.2,python-curses-2.7.17-7.41.1,python-devel-2.7.17-7.41.1,python-gdbm-2.7.17-7.41.1,python-xml-2.7.17-7.41.1,python-tk-2.7.17-7.41.1 |
CVE-2019-1563 | 6 | 5.3 | moderate | libopenssl-1_1-devel-1.1.0i-14.3.1,libopenssl1_1-1.1.0i-14.3.1,libopenssl1_1-32bit-1.1.0i-14.3.1,libopenssl1_1-hmac-1.1.0i-14.3.1,libopenssl1_1-hmac-32bit-1.1.0i-14.3.1,openssl-1_1-1.1.0i-14.3.1,libopenssl-1_0_0-devel-1.0.2p-3.22.1,libopenssl1_0_0-1.0.2p-3.22.1,openssl-1_0_0-1.0.2p-3.22.1 |
CVE-2018-11362 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-9496 | 313 | 5.3 | moderate | hostapd-2.9-bp151.5.3.1 |
CVE-2019-20372 | 27 | 5.3 | moderate | nginx-1.14.2-6.7.1,nginx-source-1.14.2-6.7.1 |
CVE-2022-38648 | 174 | 5.3 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-20246 | 9 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2018-20679 | 1021 | 5.3 | important | busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.26.2-4.5.1,busybox-static-1.26.2-4.5.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2018-14647 | 8 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2023-0464 | 8 | 5.3 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.45.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-1.1.0i-150100.14.45.1,libopenssl1_1-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.45.1,openssl-1_1-1.1.0i-150100.14.45.1,libopenssl-1_1-devel-1.1.0i-150100.14.45.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-1.1.0i-150100.14.45.1,libopenssl1_1-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.45.1,openssl-1_1-1.1.0i-150100.14.45.1,libopenssl-1_1-devel-1.1.0i-150100.14.45.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-1.1.0i-150100.14.45.1,libopenssl1_1-32bit-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-1.1.0i-150100.14.45.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.45.1,openssl-1_1-1.1.0i-150100.14.45.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.70.1,libopenssl1_0_0-1.0.2p-150000.3.70.1,openssl-1_0_0-1.0.2p-150000.3.70.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.70.1,libopenssl1_0_0-1.0.2p-150000.3.70.1,openssl-1_0_0-1.0.2p-150000.3.70.1 |
CVE-2021-35556 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2019-16712 | 42 | 5.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2020-14803 | 15 | 5.3 | important | java-1_8_0-openjdk-1.8.0.282-3.48.1,java-1_8_0-openjdk-demo-1.8.0.282-3.48.1,java-1_8_0-openjdk-devel-1.8.0.282-3.48.1,java-1_8_0-openjdk-headless-1.8.0.282-3.48.1,java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-1_8_0-openjdk-1.8.0.282-3.48.1,java-1_8_0-openjdk-demo-1.8.0.282-3.48.1,java-1_8_0-openjdk-devel-1.8.0.282-3.48.1,java-1_8_0-openjdk-headless-1.8.0.282-3.48.1,java-1_8_0-openjdk-1.8.0.282-3.48.1,java-1_8_0-openjdk-demo-1.8.0.282-3.48.1,java-1_8_0-openjdk-devel-1.8.0.282-3.48.1,java-1_8_0-openjdk-headless-1.8.0.282-3.48.1,java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1,java-1_8_0-ibm-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1,java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1 |
CVE-2022-21294 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2019-18905 | 70 | 5.3 | moderate | autoyast2-4.1.15-3.13.1,autoyast2-installation-4.1.15-3.13.1 |
CVE-2018-13988 | 1225 | 5.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-13619 | 22 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,wireshark-devel-2.4.16-3.31.1,wireshark-ui-qt-2.4.16-3.31.1,libwireshark9-2.4.16-3.31.1,libwiretap7-2.4.16-3.31.1,libwscodecs1-2.4.16-3.31.1,libwsutil8-2.4.16-3.31.1,wireshark-2.4.16-3.31.1,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-16709 | 22 | 5.3 | moderate | GraphicsMagick-1.3.29-bp151.5.6.1,GraphicsMagick-devel-1.3.29-bp151.5.6.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.6.1,libGraphicsMagick++-devel-1.3.29-bp151.5.6.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.6.1,libGraphicsMagick3-config-1.3.29-bp151.5.6.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.6.1,perl-GraphicsMagick-1.3.29-bp151.5.6.1,perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2018-14464 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-35564 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2018-11360 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-25013 | 14 | 5.3 | important | glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1 |
CVE-2013-1752 | 2211 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2019-16994 | 36 | 5.3 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-25041 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2020-7216 | 10 | 5.3 | important | wicked-0.6.60-3.10.1,wicked-service-0.6.60-3.10.1 |
CVE-2019-17639 | 19 | 5.3 | moderate | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1 |
CVE-2020-0198 | 670 | 5.3 | important | libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1 |
CVE-2020-27771 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2022-1898 | 17 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-13790 | 21 | 5.3 | moderate | libjpeg-turbo-1.5.3-5.15.7,libjpeg8-32bit-8.1.2-5.15.7,libjpeg62-62.2.0-5.15.7,libjpeg62-devel-62.2.0-5.15.7,libjpeg8-8.1.2-5.15.7,libjpeg8-devel-8.1.2-5.15.7,libturbojpeg0-8.1.2-5.15.7 |
CVE-2018-11357 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-1735 | 29 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2016-3615 | 61 | 5.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-32703 | -109 | 5.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2020-11008 | 8 | 5.3 | moderate | git-core-2.26.1-3.25.2,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2017-3636 | 41 | 5.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-9208 | 405 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-5717 | 455 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-1786 | 626 | 5.3 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2019-25039 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2018-14463 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-20304 | 32 | 5.3 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2020-1934 | 19 | 5.3 | important | apache2-2.4.33-3.30.1,apache2-devel-2.4.33-3.30.1,apache2-doc-2.4.33-3.30.1,apache2-prefork-2.4.33-3.30.1,apache2-utils-2.4.33-3.30.1,apache2-worker-2.4.33-3.30.1 |
CVE-2019-16713 | 42 | 5.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2020-7063 | 10 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.52.4,php7-7.2.5-4.52.4,php7-bcmath-7.2.5-4.52.4,php7-bz2-7.2.5-4.52.4,php7-calendar-7.2.5-4.52.4,php7-ctype-7.2.5-4.52.4,php7-curl-7.2.5-4.52.4,php7-dba-7.2.5-4.52.4,php7-devel-7.2.5-4.52.4,php7-dom-7.2.5-4.52.4,php7-enchant-7.2.5-4.52.4,php7-exif-7.2.5-4.52.4,php7-fastcgi-7.2.5-4.52.4,php7-fileinfo-7.2.5-4.52.4,php7-fpm-7.2.5-4.52.4,php7-ftp-7.2.5-4.52.4,php7-gd-7.2.5-4.52.4,php7-gettext-7.2.5-4.52.4,php7-gmp-7.2.5-4.52.4,php7-iconv-7.2.5-4.52.4,php7-intl-7.2.5-4.52.4,php7-json-7.2.5-4.52.4,php7-ldap-7.2.5-4.52.4,php7-mbstring-7.2.5-4.52.4,php7-mysql-7.2.5-4.52.4,php7-odbc-7.2.5-4.52.4,php7-opcache-7.2.5-4.52.4,php7-openssl-7.2.5-4.52.4,php7-pcntl-7.2.5-4.52.4,php7-pdo-7.2.5-4.52.4,php7-pear-7.2.5-4.52.4,php7-pear-Archive_Tar-7.2.5-4.52.4,php7-pgsql-7.2.5-4.52.4,php7-phar-7.2.5-4.52.4,php7-posix-7.2.5-4.52.4,php7-shmop-7.2.5-4.52.4,php7-snmp-7.2.5-4.52.4,php7-soap-7.2.5-4.52.4,php7-sockets-7.2.5-4.52.4,php7-sodium-7.2.5-4.52.4,php7-sqlite-7.2.5-4.52.4,php7-sysvmsg-7.2.5-4.52.4,php7-sysvsem-7.2.5-4.52.4,php7-sysvshm-7.2.5-4.52.4,php7-tokenizer-7.2.5-4.52.4,php7-wddx-7.2.5-4.52.4,php7-xmlreader-7.2.5-4.52.4,php7-xmlrpc-7.2.5-4.52.4,php7-xmlwriter-7.2.5-4.52.4,php7-xsl-7.2.5-4.52.4,php7-zip-7.2.5-4.52.4,php7-zlib-7.2.5-4.52.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-38398 | 174 | 5.3 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-7066 | 35 | 5.3 | important | libtidy-devel-5.4.0-3.2.1,libtidy5-5.4.0-3.2.1,tidy-5.4.0-3.2.1,apache2-mod_php7-7.2.5-4.55.7,libtidy5-5.4.0-3.2.1,php7-7.2.5-4.55.7,php7-bcmath-7.2.5-4.55.7,php7-bz2-7.2.5-4.55.7,php7-calendar-7.2.5-4.55.7,php7-ctype-7.2.5-4.55.7,php7-curl-7.2.5-4.55.7,php7-dba-7.2.5-4.55.7,php7-devel-7.2.5-4.55.7,php7-dom-7.2.5-4.55.7,php7-enchant-7.2.5-4.55.7,php7-exif-7.2.5-4.55.7,php7-fastcgi-7.2.5-4.55.7,php7-fileinfo-7.2.5-4.55.7,php7-fpm-7.2.5-4.55.7,php7-ftp-7.2.5-4.55.7,php7-gd-7.2.5-4.55.7,php7-gettext-7.2.5-4.55.7,php7-gmp-7.2.5-4.55.7,php7-iconv-7.2.5-4.55.7,php7-intl-7.2.5-4.55.7,php7-json-7.2.5-4.55.7,php7-ldap-7.2.5-4.55.7,php7-mbstring-7.2.5-4.55.7,php7-mysql-7.2.5-4.55.7,php7-odbc-7.2.5-4.55.7,php7-opcache-7.2.5-4.55.7,php7-openssl-7.2.5-4.55.7,php7-pcntl-7.2.5-4.55.7,php7-pdo-7.2.5-4.55.7,php7-pear-7.2.5-4.55.7,php7-pear-Archive_Tar-7.2.5-4.55.7,php7-pgsql-7.2.5-4.55.7,php7-phar-7.2.5-4.55.7,php7-posix-7.2.5-4.55.7,php7-readline-7.2.5-4.55.7,php7-shmop-7.2.5-4.55.7,php7-snmp-7.2.5-4.55.7,php7-soap-7.2.5-4.55.7,php7-sockets-7.2.5-4.55.7,php7-sodium-7.2.5-4.55.7,php7-sqlite-7.2.5-4.55.7,php7-sysvmsg-7.2.5-4.55.7,php7-sysvsem-7.2.5-4.55.7,php7-sysvshm-7.2.5-4.55.7,php7-tidy-7.2.5-4.55.7,php7-tokenizer-7.2.5-4.55.7,php7-wddx-7.2.5-4.55.7,php7-xmlreader-7.2.5-4.55.7,php7-xmlrpc-7.2.5-4.55.7,php7-xmlwriter-7.2.5-4.55.7,php7-xsl-7.2.5-4.55.7,php7-zip-7.2.5-4.55.7,php7-zlib-7.2.5-4.55.7,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-14861 | 18 | 5.3 | important | libdcerpc-binding0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-binding0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-devel-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-samr-devel-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc-samr0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc0-4.9.5+git.224.86a8e66adea-3.18.1,libdcerpc0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-krb5pac0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-nbt0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard-devel-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard0-4.9.5+git.224.86a8e66adea-3.18.1,libndr-standard0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libndr0-4.9.5+git.224.86a8e66adea-3.18.1,libndr0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi-devel-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi0-4.9.5+git.224.86a8e66adea-3.18.1,libnetapi0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-credentials0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-errors0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-hostconfig0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-passdb0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy-python3-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy0-python3-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util0-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-util0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb0-4.9.5+git.224.86a8e66adea-3.18.1,libsamdb0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsmbclient-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbclient0-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf0-4.9.5+git.224.86a8e66adea-3.18.1,libsmbconf0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap-devel-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap2-4.9.5+git.224.86a8e66adea-3.18.1,libsmbldap2-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util-devel-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util0-4.9.5+git.224.86a8e66adea-3.18.1,libtevent-util0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient-devel-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient0-4.9.5+git.224.86a8e66adea-3.18.1,libwbclient0-32bit-4.9.5+git.224.86a8e66adea-3.18.1,samba-4.9.5+git.224.86a8e66adea-3.18.1,samba-client-4.9.5+git.224.86a8e66adea-3.18.1,samba-core-devel-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-32bit-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-python3-4.9.5+git.224.86a8e66adea-3.18.1,samba-python3-4.9.5+git.224.86a8e66adea-3.18.1,samba-winbind-4.9.5+git.224.86a8e66adea-3.18.1,samba-winbind-32bit-4.9.5+git.224.86a8e66adea-3.18.1,ctdb-4.9.5+git.224.86a8e66adea-3.18.1,libsamba-policy0-4.9.5+git.224.86a8e66adea-3.18.1,samba-ad-dc-4.9.5+git.224.86a8e66adea-3.18.1,samba-dsdb-modules-4.9.5+git.224.86a8e66adea-3.18.1,samba-libs-python-4.9.5+git.224.86a8e66adea-3.18.1,samba-python-4.9.5+git.224.86a8e66adea-3.18.1 |
CVE-2019-18180 | 159 | 5.3 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2018-16227 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-9077 | 611 | 5.3 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2018-16452 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2023-45539 | 6 | 5.3 | moderate | haproxy-2.0.31-150100.8.34.1 |
CVE-2020-1730 | 3 | 5.3 | moderate | libssh-devel-0.8.7-10.12.1,libssh4-0.8.7-10.12.1,libssh4-32bit-0.8.7-10.12.1 |
CVE-2021-20302 | 32 | 5.3 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2023-5722 | -347 | 5.3 | important | MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2018-14367 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-14469 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2023-21835 | 29 | 5.3 | moderate | java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1 |
CVE-2019-10638 | 9 | 5.3 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-extra-4.12.14-197.10.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2020-27764 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-7071 | 6 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-21151 | 7 | 5.3 | moderate | ucode-intel-20220510-150100.3.210.1,ucode-intel-20220510-150100.3.210.1,ucode-intel-20220510-150100.3.210.1,ucode-intel-20220510-150100.3.210.1,ucode-intel-20220510-150100.3.210.1 |
CVE-2020-10958 | 11 | 5.3 | important | dovecot23-2.3.10-11.1,dovecot23-backend-mysql-2.3.10-11.1,dovecot23-backend-pgsql-2.3.10-11.1,dovecot23-backend-sqlite-2.3.10-11.1,dovecot23-devel-2.3.10-11.1,dovecot23-fts-2.3.10-11.1,dovecot23-fts-lucene-2.3.10-11.1,dovecot23-fts-solr-2.3.10-11.1,dovecot23-fts-squat-2.3.10-11.1 |
CVE-2020-16845 | 32 | 5.3 | important | go1.14-1.14.7-1.15.1,go1.14-doc-1.14.7-1.15.1 |
CVE-2018-10103 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2023-1175 | 10 | 5.3 | important | gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1 |
CVE-2019-14235 | 20 | 5.3 | moderate | python3-Django-2.2.4-bp151.3.3.1 |
CVE-2022-33748 | 22 | 5.3 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2018-14340 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-21626 | 30 | 5.3 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1 |
CVE-2022-2304 | 65 | 5.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-5721 | 455 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-21271 | 8 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 |
CVE-2022-3352 | 60 | 5.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2021-4192 | 164 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2012-1150 | 2866 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2019-10081 | 13 | 5.3 | important | apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1 |
CVE-2019-10903 | 365 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-7310 | 1031 | 5.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-2769 | 12 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2020-27778 | 372 | 5.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-21340 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2018-14470 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-21705 | 31 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-10082 | 13 | 5.3 | important | apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1 |
CVE-2020-0181 | 670 | 5.3 | important | libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1,libexif-devel-0.6.22-150000.5.9.1,libexif12-0.6.22-150000.5.9.1 |
CVE-2022-21299 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2020-14039 | 53 | 5.3 | important | go1.14-1.14.7-1.15.1,go1.14-doc-1.14.7-1.15.1 |
CVE-2019-25032 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2019-13660 | 8 | 5.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2018-6543 | 629 | 5.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-20783 | 39 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-16451 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-32725 | -28 | 5.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2019-5718 | 455 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-26247 | 28 | 5.3 | important | ruby2.5-rubygem-nokogiri-1.8.5-3.6.1 |
CVE-2018-1000876 | 284 | 5.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-21283 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2022-21426 | 9 | 5.3 | important | java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1 |
CVE-2020-16587 | 13 | 5.3 | moderate | libIlmImf-2_2-23-2.2.1-3.21.1,libIlmImfUtil-2_2-23-2.2.1-3.21.1,openexr-devel-2.2.1-3.21.1 |
CVE-2018-14461 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2021-35559 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2022-21365 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2021-20299 | 32 | 5.3 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2022-21291 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1 |
CVE-2019-13711 | 11 | 5.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2018-16844 | 302 | 5.3 | important | nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2019-19060 | 17 | 5.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-21549 | 14 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1 |
CVE-2021-20300 | 32 | 5.3 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2023-20897 | 29 | 5.3 | moderate | python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1,python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1,python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1 |
CVE-2021-41817 | 160 | 5.3 | important | libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1,libruby2_5-2_5-2.5.9-150000.4.29.1,ruby2.5-2.5.9-150000.4.29.1,ruby2.5-devel-2.5.9-150000.4.29.1,ruby2.5-devel-extra-2.5.9-150000.4.29.1,ruby2.5-stdlib-2.5.9-150000.4.29.1,libruby2_5-2_5-2.5.9-150000.4.23.1,ruby2.5-2.5.9-150000.4.23.1,ruby2.5-devel-2.5.9-150000.4.23.1,ruby2.5-devel-extra-2.5.9-150000.4.23.1,ruby2.5-stdlib-2.5.9-150000.4.23.1 |
CVE-2023-45871 | 57 | 5.3 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2018-11531 | 1639 | 5.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2021-22898 | 9 | 5.3 | moderate | curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1,curl-7.60.0-3.42.1,libcurl-devel-7.60.0-3.42.1,libcurl4-7.60.0-3.42.1,libcurl4-32bit-7.60.0-3.42.1 |
CVE-2018-16376 | 1312 | 5.3 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2022-2210 | 67 | 5.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2020-12888 | 65 | 5.3 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2018-11359 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-19432 | 987 | 5.3 | critical | libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1,libsndfile-devel-1.0.28-5.12.1,libsndfile1-1.0.28-5.12.1 |
CVE-2019-11739 | 16 | 5.3 | important | MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2018-11361 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-2752 | 41 | 5.3 | moderate | libmysqld-devel-10.2.32-3.29.2,libmysqld19-10.2.32-3.29.2,mariadb-10.2.32-3.29.2,mariadb-client-10.2.32-3.29.2,mariadb-errormessages-10.2.32-3.29.2,mariadb-tools-10.2.32-3.29.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-14881 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2018-14342 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2022-21434 | 9 | 5.3 | important | java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1 |
CVE-2019-6465 | 103 | 5.3 | important | bind-9.11.2-12.11.2,bind-chrootenv-9.11.2-12.11.2,bind-doc-9.11.2-12.11.2,bind-devel-9.11.2-12.11.2,bind-utils-9.11.2-12.11.2,libbind9-160-9.11.2-12.11.2,libdns169-9.11.2-12.11.2,libirs-devel-9.11.2-12.11.2,libirs160-9.11.2-12.11.2,libisc166-9.11.2-12.11.2,libisccc160-9.11.2-12.11.2,libisccfg160-9.11.2-12.11.2,liblwres160-9.11.2-12.11.2,python3-bind-9.11.2-12.11.2 |
CVE-2017-8923 | 1754 | 5.3 | moderate | apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.89.4,php7-7.2.5-4.89.4,php7-bcmath-7.2.5-4.89.4,php7-bz2-7.2.5-4.89.4,php7-calendar-7.2.5-4.89.4,php7-ctype-7.2.5-4.89.4,php7-curl-7.2.5-4.89.4,php7-dba-7.2.5-4.89.4,php7-devel-7.2.5-4.89.4,php7-dom-7.2.5-4.89.4,php7-enchant-7.2.5-4.89.4,php7-exif-7.2.5-4.89.4,php7-fastcgi-7.2.5-4.89.4,php7-fileinfo-7.2.5-4.89.4,php7-fpm-7.2.5-4.89.4,php7-ftp-7.2.5-4.89.4,php7-gd-7.2.5-4.89.4,php7-gettext-7.2.5-4.89.4,php7-gmp-7.2.5-4.89.4,php7-iconv-7.2.5-4.89.4,php7-intl-7.2.5-4.89.4,php7-json-7.2.5-4.89.4,php7-ldap-7.2.5-4.89.4,php7-mbstring-7.2.5-4.89.4,php7-mysql-7.2.5-4.89.4,php7-odbc-7.2.5-4.89.4,php7-opcache-7.2.5-4.89.4,php7-openssl-7.2.5-4.89.4,php7-pcntl-7.2.5-4.89.4,php7-pdo-7.2.5-4.89.4,php7-pear-7.2.5-4.89.4,php7-pear-Archive_Tar-7.2.5-4.89.4,php7-pgsql-7.2.5-4.89.4,php7-phar-7.2.5-4.89.4,php7-posix-7.2.5-4.89.4,php7-readline-7.2.5-4.89.4,php7-shmop-7.2.5-4.89.4,php7-snmp-7.2.5-4.89.4,php7-soap-7.2.5-4.89.4,php7-sockets-7.2.5-4.89.4,php7-sodium-7.2.5-4.89.4,php7-sqlite-7.2.5-4.89.4,php7-sysvmsg-7.2.5-4.89.4,php7-sysvsem-7.2.5-4.89.4,php7-sysvshm-7.2.5-4.89.4,php7-tidy-7.2.5-4.89.4,php7-tokenizer-7.2.5-4.89.4,php7-wddx-7.2.5-4.89.4,php7-xmlreader-7.2.5-4.89.4,php7-xmlrpc-7.2.5-4.89.4,php7-xmlwriter-7.2.5-4.89.4,php7-xsl-7.2.5-4.89.4,php7-zip-7.2.5-4.89.4,php7-zlib-7.2.5-4.89.4 |
CVE-2022-21540 | 12 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-alsa-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-devel-1.8.0_sr7.11-150000.3.62.1,java-1_8_0-ibm-plugin-1.8.0_sr7.11-150000.3.62.1,java-11-openjdk-11.0.16.0-150000.3.83.1,java-11-openjdk-demo-11.0.16.0-150000.3.83.1,java-11-openjdk-devel-11.0.16.0-150000.3.83.1,java-11-openjdk-headless-11.0.16.0-150000.3.83.1,java-1_8_0-openjdk-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-demo-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-devel-1.8.0.345-150000.3.70.1,java-1_8_0-openjdk-headless-1.8.0.345-150000.3.70.1 |
CVE-2020-27754 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2022-2946 | 16 | 5.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-10896 | 365 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2021-35578 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2020-27769 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2018-16843 | 302 | 5.3 | important | nginx-1.14.2-6.3.1,nginx-source-1.14.2-6.3.1 |
CVE-2019-19767 | 29 | 5.3 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2018-10105 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2022-42322 | 22 | 5.3 | important | xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1,xen-4.12.4_30-150100.3.80.1,xen-devel-4.12.4_30-150100.3.80.1,xen-libs-4.12.4_30-150100.3.80.1,xen-tools-4.12.4_30-150100.3.80.1,xen-tools-domU-4.12.4_30-150100.3.80.1 |
CVE-2020-16118 | 19 | 5.3 | moderate | balsa-2.5.5-bp151.4.3.1,balsa-lang-2.5.5-bp151.4.3.1 |
CVE-2018-13305 | 556 | 5.3 | moderate | ffmpeg-4-libavcodec-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavdevice-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavfilter-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavformat-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libavutil-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libpostproc-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswresample-devel-4.2.1-bp151.5.3.1,ffmpeg-4-libswscale-devel-4.2.1-bp151.5.3.1,ffmpeg-4-private-devel-4.2.1-bp151.5.3.1,libavcodec58-4.2.1-bp151.5.3.1,libavcodec58-32bit-4.2.1-lp151.2.3.1,libavcodec58-64bit-4.2.1-bp151.5.3.1,libavdevice58-4.2.1-bp151.5.3.1,libavdevice58-32bit-4.2.1-lp151.2.3.1,libavdevice58-64bit-4.2.1-bp151.5.3.1,libavfilter7-4.2.1-bp151.5.3.1,libavfilter7-32bit-4.2.1-lp151.2.3.1,libavfilter7-64bit-4.2.1-bp151.5.3.1,libavformat58-4.2.1-bp151.5.3.1,libavformat58-32bit-4.2.1-lp151.2.3.1,libavformat58-64bit-4.2.1-bp151.5.3.1,libavresample4-4.2.1-bp151.5.3.1,libavresample4-32bit-4.2.1-lp151.2.3.1,libavresample4-64bit-4.2.1-bp151.5.3.1,libavutil56-4.2.1-bp151.5.3.1,libavutil56-32bit-4.2.1-lp151.2.3.1,libavutil56-64bit-4.2.1-bp151.5.3.1,libpostproc55-4.2.1-bp151.5.3.1,libpostproc55-32bit-4.2.1-lp151.2.3.1,libpostproc55-64bit-4.2.1-bp151.5.3.1,libswresample3-4.2.1-bp151.5.3.1,libswresample3-32bit-4.2.1-lp151.2.3.1,libswresample3-64bit-4.2.1-bp151.5.3.1,libswscale5-4.2.1-bp151.5.3.1,libswscale5-32bit-4.2.1-lp151.2.3.1,libswscale5-64bit-4.2.1-bp151.5.3.1 |
CVE-2022-23482 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2014-4650 | 24 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-32816 | 18 | 5.3 | important | libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1,libjavascriptcoregtk-4_0-18-2.36.5-150000.3.109.1,libwebkit2gtk-4_0-37-2.36.5-150000.3.109.1,libwebkit2gtk3-lang-2.36.5-150000.3.109.1,typelib-1_0-JavaScriptCore-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2-4_0-2.36.5-150000.3.109.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.5-150000.3.109.1,webkit2gtk-4_0-injected-bundles-2.36.5-150000.3.109.1,webkit2gtk3-devel-2.36.5-150000.3.109.1 |
CVE-2021-35561 | 6 | 5.3 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1 |
CVE-2020-15304 | 16 | 5.3 | moderate | libIlmImf-2_2-23-2.2.1-3.18.1,libIlmImfUtil-2_2-23-2.2.1-3.18.1,openexr-devel-2.2.1-3.18.1 |
CVE-2022-23481 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2020-11996 | 24 | 5.3 | important | tomcat-9.0.36-4.38.1,tomcat-admin-webapps-9.0.36-4.38.1,tomcat-el-3_0-api-9.0.36-4.38.1,tomcat-jsp-2_3-api-9.0.36-4.38.1,tomcat-lib-9.0.36-4.38.1,tomcat-servlet-4_0-api-9.0.36-4.38.1,tomcat-webapps-9.0.36-4.38.1 |
CVE-2022-1616 | 38 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-25038 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2022-21305 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2019-10218 | 82 | 5.3 | important | libdcerpc-binding0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-binding0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi-devel-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-python3-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-python3-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-4.9.5+git.210.ab0549acb05-3.14.1,samba-client-4.9.5+git.210.ab0549acb05-3.14.1,samba-core-devel-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-4.9.5+git.210.ab0549acb05-3.14.1,samba-ad-dc-4.9.5+git.210.ab0549acb05-3.14.1,samba-dsdb-modules-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python-4.9.5+git.210.ab0549acb05-3.14.1,samba-python-4.9.5+git.210.ab0549acb05-3.14.1,ctdb-4.9.5+git.210.ab0549acb05-3.14.1 |
CVE-2020-7041 | 6 | 5.3 | important | openfortivpn-1.12.0-bp151.3.3.1 |
CVE-2021-20309 | 8 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2020-5247 | 238 | 5.3 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2021-20311 | 8 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2020-27776 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-10967 | 11 | 5.3 | important | dovecot23-2.3.10-11.1,dovecot23-backend-mysql-2.3.10-11.1,dovecot23-backend-pgsql-2.3.10-11.1,dovecot23-backend-sqlite-2.3.10-11.1,dovecot23-devel-2.3.10-11.1,dovecot23-fts-2.3.10-11.1,dovecot23-fts-lucene-2.3.10-11.1,dovecot23-fts-solr-2.3.10-11.1,dovecot23-fts-squat-2.3.10-11.1 |
CVE-2020-24977 | 7 | 5.3 | moderate | python2-libxml2-python-2.9.7-3.25.1,libxml2-2-2.9.7-3.25.1,libxml2-2-32bit-2.9.7-3.25.1,libxml2-devel-2.9.7-3.25.1,libxml2-tools-2.9.7-3.25.1,python3-libxml2-python-2.9.7-3.25.1 |
CVE-2016-9798 | 1047 | 5.3 | moderate | bluez-cups-5.48-5.19.1,bluez-5.48-5.16.1,bluez-devel-5.48-5.16.1,bluez-cups-5.48-5.16.1,libbluetooth3-5.48-5.16.1,bluez-5.48-5.19.1,bluez-devel-5.48-5.19.1,libbluetooth3-5.48-5.19.1 |
CVE-2019-11048 | 27 | 5.3 | important | apache2-mod_php7-7.2.5-4.58.2,php7-7.2.5-4.58.2,php7-bcmath-7.2.5-4.58.2,php7-bz2-7.2.5-4.58.2,php7-calendar-7.2.5-4.58.2,php7-ctype-7.2.5-4.58.2,php7-curl-7.2.5-4.58.2,php7-dba-7.2.5-4.58.2,php7-devel-7.2.5-4.58.2,php7-dom-7.2.5-4.58.2,php7-enchant-7.2.5-4.58.2,php7-exif-7.2.5-4.58.2,php7-fastcgi-7.2.5-4.58.2,php7-fileinfo-7.2.5-4.58.2,php7-fpm-7.2.5-4.58.2,php7-ftp-7.2.5-4.58.2,php7-gd-7.2.5-4.58.2,php7-gettext-7.2.5-4.58.2,php7-gmp-7.2.5-4.58.2,php7-iconv-7.2.5-4.58.2,php7-intl-7.2.5-4.58.2,php7-json-7.2.5-4.58.2,php7-ldap-7.2.5-4.58.2,php7-mbstring-7.2.5-4.58.2,php7-mysql-7.2.5-4.58.2,php7-odbc-7.2.5-4.58.2,php7-opcache-7.2.5-4.58.2,php7-openssl-7.2.5-4.58.2,php7-pcntl-7.2.5-4.58.2,php7-pdo-7.2.5-4.58.2,php7-pear-7.2.5-4.58.2,php7-pear-Archive_Tar-7.2.5-4.58.2,php7-pgsql-7.2.5-4.58.2,php7-phar-7.2.5-4.58.2,php7-posix-7.2.5-4.58.2,php7-readline-7.2.5-4.58.2,php7-shmop-7.2.5-4.58.2,php7-snmp-7.2.5-4.58.2,php7-soap-7.2.5-4.58.2,php7-sockets-7.2.5-4.58.2,php7-sodium-7.2.5-4.58.2,php7-sqlite-7.2.5-4.58.2,php7-sysvmsg-7.2.5-4.58.2,php7-sysvsem-7.2.5-4.58.2,php7-sysvshm-7.2.5-4.58.2,php7-tidy-7.2.5-4.58.2,php7-tokenizer-7.2.5-4.58.2,php7-wddx-7.2.5-4.58.2,php7-xmlreader-7.2.5-4.58.2,php7-xmlrpc-7.2.5-4.58.2,php7-xmlwriter-7.2.5-4.58.2,php7-xsl-7.2.5-4.58.2,php7-zip-7.2.5-4.58.2,php7-zlib-7.2.5-4.58.2,php7-embed-7.2.5-4.58.2,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2021-20221 | 11 | 5.3 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2018-11358 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-11046 | 15 | 5.3 | important | apache2-mod_php7-7.2.5-4.49.1,php7-7.2.5-4.49.1,php7-bcmath-7.2.5-4.49.1,php7-bz2-7.2.5-4.49.1,php7-calendar-7.2.5-4.49.1,php7-ctype-7.2.5-4.49.1,php7-curl-7.2.5-4.49.1,php7-dba-7.2.5-4.49.1,php7-devel-7.2.5-4.49.1,php7-dom-7.2.5-4.49.1,php7-enchant-7.2.5-4.49.1,php7-exif-7.2.5-4.49.1,php7-fastcgi-7.2.5-4.49.1,php7-fileinfo-7.2.5-4.49.1,php7-fpm-7.2.5-4.49.1,php7-ftp-7.2.5-4.49.1,php7-gd-7.2.5-4.49.1,php7-gettext-7.2.5-4.49.1,php7-gmp-7.2.5-4.49.1,php7-iconv-7.2.5-4.49.1,php7-intl-7.2.5-4.49.1,php7-json-7.2.5-4.49.1,php7-ldap-7.2.5-4.49.1,php7-mbstring-7.2.5-4.49.1,php7-mysql-7.2.5-4.49.1,php7-odbc-7.2.5-4.49.1,php7-opcache-7.2.5-4.49.1,php7-openssl-7.2.5-4.49.1,php7-pcntl-7.2.5-4.49.1,php7-pdo-7.2.5-4.49.1,php7-pear-7.2.5-4.49.1,php7-pear-Archive_Tar-7.2.5-4.49.1,php7-pgsql-7.2.5-4.49.1,php7-phar-7.2.5-4.49.1,php7-posix-7.2.5-4.49.1,php7-shmop-7.2.5-4.49.1,php7-snmp-7.2.5-4.49.1,php7-soap-7.2.5-4.49.1,php7-sockets-7.2.5-4.49.1,php7-sodium-7.2.5-4.49.1,php7-sqlite-7.2.5-4.49.1,php7-sysvmsg-7.2.5-4.49.1,php7-sysvsem-7.2.5-4.49.1,php7-sysvshm-7.2.5-4.49.1,php7-tokenizer-7.2.5-4.49.1,php7-wddx-7.2.5-4.49.1,php7-xmlreader-7.2.5-4.49.1,php7-xmlrpc-7.2.5-4.49.1,php7-xmlwriter-7.2.5-4.49.1,php7-xsl-7.2.5-4.49.1,php7-zip-7.2.5-4.49.1,php7-zlib-7.2.5-4.49.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-25666 | 51 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2023-1249 | 118 | 5.3 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2022-3099 | 85 | 5.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2018-14553 | 3 | 5.3 | moderate | gd-2.2.5-4.14.1,gd-devel-2.2.5-4.14.1,libgd3-2.2.5-4.14.1,libgd3-32bit-2.2.5-4.14.1 |
CVE-2020-27755 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-9638 | 24 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2023-27539 | 9 | 5.3 | moderate | ruby2.5-rubygem-rack-2.0.8-150000.3.18.1 |
CVE-2020-11993 | 15 | 5.3 | moderate | apache2-2.4.33-3.41.1,apache2-devel-2.4.33-3.41.1,apache2-doc-2.4.33-3.41.1,apache2-prefork-2.4.33-3.41.1,apache2-utils-2.4.33-3.41.1,apache2-worker-2.4.33-3.41.1,apache2-2.4.33-3.33.1,apache2-devel-2.4.33-3.33.1,apache2-doc-2.4.33-3.33.1,apache2-prefork-2.4.33-3.33.1,apache2-utils-2.4.33-3.33.1,apache2-worker-2.4.33-3.33.1 |
CVE-2018-14344 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-7042 | 6 | 5.3 | important | openfortivpn-1.12.0-bp151.3.3.1 |
CVE-2016-6328 | 1011 | 5.3 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2020-2781 | 44 | 5.3 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2023-22081 | 2 | 5.3 | important | java-11-openjdk-11.0.21.0-150000.3.107.1,java-11-openjdk-demo-11.0.21.0-150000.3.107.1,java-11-openjdk-devel-11.0.21.0-150000.3.107.1,java-11-openjdk-headless-11.0.21.0-150000.3.107.1,java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1,java-11-openjdk-11.0.21.0-150000.3.107.1,java-11-openjdk-demo-11.0.21.0-150000.3.107.1,java-11-openjdk-devel-11.0.21.0-150000.3.107.1,java-11-openjdk-headless-11.0.21.0-150000.3.107.1,java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1,java-11-openjdk-11.0.21.0-150000.3.107.1,java-11-openjdk-demo-11.0.21.0-150000.3.107.1,java-11-openjdk-devel-11.0.21.0-150000.3.107.1,java-11-openjdk-headless-11.0.21.0-150000.3.107.1 |
CVE-2019-15623 | 10 | 5.3 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2019-17178 | 50 | 5.3 | moderate | freerdp-2.0.0~rc4-10.4.1,freerdp-devel-2.0.0~rc4-10.4.1,libfreerdp2-2.0.0~rc4-10.4.1,libwinpr2-2.0.0~rc4-10.4.1,winpr2-devel-2.0.0~rc4-10.4.1 |
CVE-2020-14562 | 7 | 5.3 | important | java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2016-9802 | 1046 | 5.3 | moderate | bluez-5.48-5.16.1,bluez-devel-5.48-5.16.1,bluez-cups-5.48-5.16.1,libbluetooth3-5.48-5.16.1 |
CVE-2020-26419 | 193 | 5.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2019-15166 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-15167 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2022-21628 | 30 | 5.3 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1 |
CVE-2020-27762 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-25031 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2020-27775 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2023-42916 | 8 | 5.3 | important | libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1,libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1,libjavascriptcoregtk-4_0-18-2.42.3-150000.3.160.1,libwebkit2gtk-4_0-37-2.42.3-150000.3.160.1,libwebkit2gtk3-lang-2.42.3-150000.3.160.1,typelib-1_0-JavaScriptCore-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2-4_0-2.42.3-150000.3.160.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.3-150000.3.160.1,webkit2gtk-4_0-injected-bundles-2.42.3-150000.3.160.1,webkit2gtk3-devel-2.42.3-150000.3.160.1 |
CVE-2017-14988 | 669 | 5.3 | moderate | libIlmImf-2_2-23-2.2.1-3.9.2,libIlmImfUtil-2_2-23-2.2.1-3.9.2,openexr-devel-2.2.1-3.9.2 |
CVE-2019-13680 | 8 | 5.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-5716 | 455 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-7217 | 17 | 5.3 | important | wicked-0.6.60-3.13.1,wicked-service-0.6.60-3.13.1 |
CVE-2022-0216 | 196 | 5.3 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2022-21618 | 30 | 5.3 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2 |
CVE-2021-32741 | -28 | 5.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2020-17437 | 81 | 5.3 | important | iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1,iscsiuio-0.7.8.2-13.42.1,libopeniscsiusr0_2_0-2.0.876-13.42.1,open-iscsi-2.0.876-13.42.1,open-iscsi-devel-2.0.876-13.42.1 |
CVE-2020-13164 | 76 | 5.3 | moderate | wireshark-devel-3.2.5-3.38.1,wireshark-ui-qt-3.2.5-3.38.1,libwireshark13-3.2.5-3.38.1,libwiretap10-3.2.5-3.38.1,libwsutil11-3.2.5-3.38.1,wireshark-3.2.5-3.38.1 |
CVE-2018-20843 | 11 | 5.3 | moderate | expat-2.2.5-3.3.1,libexpat-devel-2.2.5-3.3.1,libexpat1-2.2.5-3.3.1,libexpat1-32bit-2.2.5-3.3.1 |
CVE-2020-27772 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2022-2571 | 38 | 5.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-32678 | -109 | 5.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2023-20566 | 68 | 5.3 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2019-9853 | 100 | 5.3 | moderate | myspell-de-20191016-3.12.1,myspell-de_AT-20191016-3.12.1,myspell-de_CH-20191016-3.12.1,myspell-de_DE-20191016-3.12.1,myspell-dictionaries-20191016-3.12.1,myspell-en-20191016-3.12.1,myspell-en_US-20191016-3.12.1,myspell-es-20191016-3.12.1,myspell-es_ES-20191016-3.12.1,myspell-hu_HU-20191016-3.12.1,myspell-lightproof-en-20191016-3.12.1,myspell-lightproof-hu_HU-20191016-3.12.1,myspell-lightproof-pt_BR-20191016-3.12.1,myspell-lightproof-ru_RU-20191016-3.12.1,myspell-nb_NO-20191016-3.12.1,myspell-no-20191016-3.12.1,myspell-pt_BR-20191016-3.12.1,myspell-ro-20191016-3.12.1,myspell-ro_RO-20191016-3.12.1,myspell-ru_RU-20191016-3.12.1,libreoffice-6.3.3.2-8.13.1,libreoffice-base-6.3.3.2-8.13.1,libreoffice-base-drivers-postgresql-6.3.3.2-8.13.1,libreoffice-branding-upstream-6.3.3.2-8.13.1,libreoffice-calc-6.3.3.2-8.13.1,libreoffice-calc-extensions-6.3.3.2-8.13.1,libreoffice-draw-6.3.3.2-8.13.1,libreoffice-filters-optional-6.3.3.2-8.13.1,libreoffice-gnome-6.3.3.2-8.13.1,libreoffice-gtk3-6.3.3.2-8.13.1,libreoffice-icon-themes-6.3.3.2-8.13.1,libreoffice-impress-6.3.3.2-8.13.1,libreoffice-l10n-af-6.3.3.2-8.13.1,libreoffice-l10n-ar-6.3.3.2-8.13.1,libreoffice-l10n-as-6.3.3.2-8.13.1,libreoffice-l10n-bg-6.3.3.2-8.13.1,libreoffice-l10n-bn-6.3.3.2-8.13.1,libreoffice-l10n-br-6.3.3.2-8.13.1,libreoffice-l10n-ca-6.3.3.2-8.13.1,libreoffice-l10n-cs-6.3.3.2-8.13.1,libreoffice-l10n-cy-6.3.3.2-8.13.1,libreoffice-l10n-da-6.3.3.2-8.13.1,libreoffice-l10n-de-6.3.3.2-8.13.1,libreoffice-l10n-dz-6.3.3.2-8.13.1,libreoffice-l10n-el-6.3.3.2-8.13.1,libreoffice-l10n-en-6.3.3.2-8.13.1,libreoffice-l10n-eo-6.3.3.2-8.13.1,libreoffice-l10n-es-6.3.3.2-8.13.1,libreoffice-l10n-et-6.3.3.2-8.13.1,libreoffice-l10n-eu-6.3.3.2-8.13.1,libreoffice-l10n-fa-6.3.3.2-8.13.1,libreoffice-l10n-fi-6.3.3.2-8.13.1,libreoffice-l10n-fr-6.3.3.2-8.13.1,libreoffice-l10n-ga-6.3.3.2-8.13.1,libreoffice-l10n-gl-6.3.3.2-8.13.1,libreoffice-l10n-gu-6.3.3.2-8.13.1,libreoffice-l10n-he-6.3.3.2-8.13.1,libreoffice-l10n-hi-6.3.3.2-8.13.1,libreoffice-l10n-hr-6.3.3.2-8.13.1,libreoffice-l10n-hu-6.3.3.2-8.13.1,libreoffice-l10n-it-6.3.3.2-8.13.1,libreoffice-l10n-ja-6.3.3.2-8.13.1,libreoffice-l10n-kk-6.3.3.2-8.13.1,libreoffice-l10n-kn-6.3.3.2-8.13.1,libreoffice-l10n-ko-6.3.3.2-8.13.1,libreoffice-l10n-lt-6.3.3.2-8.13.1,libreoffice-l10n-lv-6.3.3.2-8.13.1,libreoffice-l10n-mai-6.3.3.2-8.13.1,libreoffice-l10n-ml-6.3.3.2-8.13.1,libreoffice-l10n-mr-6.3.3.2-8.13.1,libreoffice-l10n-nb-6.3.3.2-8.13.1,libreoffice-l10n-nl-6.3.3.2-8.13.1,libreoffice-l10n-nn-6.3.3.2-8.13.1,libreoffice-l10n-nr-6.3.3.2-8.13.1,libreoffice-l10n-nso-6.3.3.2-8.13.1,libreoffice-l10n-or-6.3.3.2-8.13.1,libreoffice-l10n-pa-6.3.3.2-8.13.1,libreoffice-l10n-pl-6.3.3.2-8.13.1,libreoffice-l10n-pt_BR-6.3.3.2-8.13.1,libreoffice-l10n-pt_PT-6.3.3.2-8.13.1,libreoffice-l10n-ro-6.3.3.2-8.13.1,libreoffice-l10n-ru-6.3.3.2-8.13.1,libreoffice-l10n-si-6.3.3.2-8.13.1,libreoffice-l10n-sk-6.3.3.2-8.13.1,libreoffice-l10n-sl-6.3.3.2-8.13.1,libreoffice-l10n-sr-6.3.3.2-8.13.1,libreoffice-l10n-ss-6.3.3.2-8.13.1,libreoffice-l10n-st-6.3.3.2-8.13.1,libreoffice-l10n-sv-6.3.3.2-8.13.1,libreoffice-l10n-ta-6.3.3.2-8.13.1,libreoffice-l10n-te-6.3.3.2-8.13.1,libreoffice-l10n-th-6.3.3.2-8.13.1,libreoffice-l10n-tn-6.3.3.2-8.13.1,libreoffice-l10n-tr-6.3.3.2-8.13.1,libreoffice-l10n-ts-6.3.3.2-8.13.1,libreoffice-l10n-uk-6.3.3.2-8.13.1,libreoffice-l10n-ve-6.3.3.2-8.13.1,libreoffice-l10n-xh-6.3.3.2-8.13.1,libreoffice-l10n-zh_CN-6.3.3.2-8.13.1,libreoffice-l10n-zh_TW-6.3.3.2-8.13.1,libreoffice-l10n-zu-6.3.3.2-8.13.1,libreoffice-mailmerge-6.3.3.2-8.13.1,libreoffice-math-6.3.3.2-8.13.1,libreoffice-officebean-6.3.3.2-8.13.1,libreoffice-pyuno-6.3.3.2-8.13.1,libreoffice-writer-6.3.3.2-8.13.1,libreoffice-writer-extensions-6.3.3.2-8.13.1,libreofficekit-6.3.3.2-8.13.1,libcmis-0_5-5-0.5.2-3.3.1,libcmis-devel-0.5.2-3.3.1,libixion-0_15-0-0.15.0-4.6.1,libmwaw-0_3-3-0.3.15-4.6.1,liborcus-0_15-0-0.15.3-3.6.1,liborcus-devel-0.15.3-3.6.1,myspell-af_ZA-20191016-3.12.1,myspell-ar-20191016-3.12.1,myspell-bg_BG-20191016-3.12.1,myspell-bn_BD-20191016-3.12.1,myspell-br_FR-20191016-3.12.1,myspell-ca-20191016-3.12.1,myspell-cs_CZ-20191016-3.12.1,myspell-da_DK-20191016-3.12.1,myspell-el_GR-20191016-3.12.1,myspell-et_EE-20191016-3.12.1,myspell-fr_FR-20191016-3.12.1,myspell-gl-20191016-3.12.1,myspell-gu_IN-20191016-3.12.1,myspell-he_IL-20191016-3.12.1,myspell-hi_IN-20191016-3.12.1,myspell-hr_HR-20191016-3.12.1,myspell-it_IT-20191016-3.12.1,myspell-lt_LT-20191016-3.12.1,myspell-lv_LV-20191016-3.12.1,myspell-nl_NL-20191016-3.12.1,myspell-nn_NO-20191016-3.12.1,myspell-pl_PL-20191016-3.12.1,myspell-pt_PT-20191016-3.12.1,myspell-si_LK-20191016-3.12.1,myspell-sk_SK-20191016-3.12.1,myspell-sl_SI-20191016-3.12.1,myspell-sr-20191016-3.12.1,myspell-sv_SE-20191016-3.12.1,myspell-te_IN-20191016-3.12.1,myspell-th_TH-20191016-3.12.1,myspell-tr_TR-20191016-3.12.1,myspell-uk_UA-20191016-3.12.1,myspell-zu_ZA-20191016-3.12.1 |
CVE-2020-15389 | 645 | 5.3 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2019-19768 | 106 | 5.3 | important | kernel-default-livepatch-4.12.14-197.37.1,kernel-default-livepatch-devel-4.12.14-197.37.1,kernel-livepatch-4_12_14-197_37-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.37.1,dlm-kmp-default-4.12.14-197.37.1,gfs2-kmp-default-4.12.14-197.37.1,ocfs2-kmp-default-4.12.14-197.37.1,kernel-default-extra-4.12.14-197.37.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.37.1,kernel-obs-build-4.12.14-197.37.1,kernel-source-4.12.14-197.37.1,kernel-syms-4.12.14-197.37.1,kernel-default-4.12.14-197.37.1,kernel-default-base-4.12.14-197.37.1,kernel-default-devel-4.12.14-197.37.1,kernel-default-man-4.12.14-197.37.1,kernel-devel-4.12.14-197.37.1,kernel-macros-4.12.14-197.37.1,reiserfs-kmp-default-4.12.14-197.37.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2022-32209 | 49 | 5.3 | moderate | ruby2.5-rubygem-rails-html-sanitizer-1.0.4-150000.4.3.1 |
CVE-2022-41859 | 19 | 5.3 | important | freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1,freeradius-server-3.0.16-150000.3.13.1,freeradius-server-devel-3.0.16-150000.3.13.1,freeradius-server-krb5-3.0.16-150000.3.13.1,freeradius-server-ldap-3.0.16-150000.3.13.1,freeradius-server-libs-3.0.16-150000.3.13.1,freeradius-server-mysql-3.0.16-150000.3.13.1,freeradius-server-perl-3.0.16-150000.3.13.1,freeradius-server-postgresql-3.0.16-150000.3.13.1,freeradius-server-python-3.0.16-150000.3.13.1,freeradius-server-sqlite-3.0.16-150000.3.13.1,freeradius-server-utils-3.0.16-150000.3.13.1 |
CVE-2018-14880 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2018-14468 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2020-27751 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2018-14370 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-3174 | 11 | 5.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-1551 | 29 | 5.3 | moderate | libopenssl-1_0_0-devel-1.0.2p-3.25.1,libopenssl1_0_0-1.0.2p-3.25.1,openssl-1_0_0-1.0.2p-3.25.1,libopenssl-1_1-devel-1.1.0i-14.6.1,libopenssl1_1-1.1.0i-14.6.1,libopenssl1_1-32bit-1.1.0i-14.6.1,libopenssl1_1-hmac-1.1.0i-14.6.1,libopenssl1_1-hmac-32bit-1.1.0i-14.6.1,openssl-1_1-1.1.0i-14.6.1 |
CVE-2018-10886 | 79 | 5.3 | moderate | ant-1.9.10-3.6.1,ant-antlr-1.9.10-3.6.1,ant-apache-bcel-1.9.10-3.6.1,ant-apache-bsf-1.9.10-3.6.1,ant-apache-log4j-1.9.10-3.6.1,ant-apache-oro-1.9.10-3.6.1,ant-apache-regexp-1.9.10-3.6.1,ant-apache-resolver-1.9.10-3.6.1,ant-commons-logging-1.9.10-3.6.1,ant-javamail-1.9.10-3.6.1,ant-jdepend-1.9.10-3.6.1,ant-jmf-1.9.10-3.6.1,ant-junit-1.9.10-3.6.1,ant-manual-1.9.10-3.6.1,ant-scripts-1.9.10-3.6.1,ant-swing-1.9.10-3.6.1 |
CVE-2022-30122 | 6 | 5.3 | critical | ruby2.5-rubygem-rack-2.0.8-150000.3.6.1 |
CVE-2018-6759 | 624 | 5.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2021-3712 | 7 | 5.3 | low | libopenssl-1_1-devel-1.1.0i-14.18.1,libopenssl-1_1-devel-32bit-1.1.0i-14.18.1,libopenssl1_1-1.1.0i-14.18.1,libopenssl1_1-32bit-1.1.0i-14.18.1,libopenssl1_1-hmac-1.1.0i-14.18.1,libopenssl1_1-hmac-32bit-1.1.0i-14.18.1,openssl-1_1-1.1.0i-14.18.1,libopenssl-1_0_0-devel-1.0.2p-3.43.1,libopenssl1_0_0-1.0.2p-3.43.1,openssl-1_0_0-1.0.2p-3.43.1,libopenssl-1_1-devel-1.1.0i-14.21.2,libopenssl-1_1-devel-32bit-1.1.0i-14.21.2,libopenssl1_1-1.1.0i-14.21.2,libopenssl1_1-32bit-1.1.0i-14.21.2,libopenssl1_1-hmac-1.1.0i-14.21.2,libopenssl1_1-hmac-32bit-1.1.0i-14.21.2,openssl-1_1-1.1.0i-14.21.2,libopenssl-1_1-devel-1.1.0i-14.21.2,libopenssl-1_1-devel-32bit-1.1.0i-14.21.2,libopenssl1_1-1.1.0i-14.21.2,libopenssl1_1-32bit-1.1.0i-14.21.2,libopenssl1_1-hmac-1.1.0i-14.21.2,libopenssl1_1-hmac-32bit-1.1.0i-14.21.2,openssl-1_1-1.1.0i-14.21.2,libopenssl-1_0_0-devel-1.0.2p-3.40.2,libopenssl1_0_0-1.0.2p-3.40.2,openssl-1_0_0-1.0.2p-3.40.2,libopenssl-1_0_0-devel-1.0.2p-3.43.1,libopenssl1_0_0-1.0.2p-3.43.1,openssl-1_0_0-1.0.2p-3.43.1,libopenssl-1_0_0-devel-1.0.2p-3.40.2,libopenssl1_0_0-1.0.2p-3.40.2,openssl-1_0_0-1.0.2p-3.40.2,libopenssl-1_1-devel-1.1.0i-14.18.1,libopenssl-1_1-devel-32bit-1.1.0i-14.18.1,libopenssl1_1-1.1.0i-14.18.1,libopenssl1_1-32bit-1.1.0i-14.18.1,libopenssl1_1-hmac-1.1.0i-14.18.1,libopenssl1_1-hmac-32bit-1.1.0i-14.18.1,openssl-1_1-1.1.0i-14.18.1,libopenssl-1_1-devel-1.1.0i-14.18.1,libopenssl-1_1-devel-32bit-1.1.0i-14.18.1,libopenssl1_1-1.1.0i-14.18.1,libopenssl1_1-32bit-1.1.0i-14.18.1,libopenssl1_1-hmac-1.1.0i-14.18.1,libopenssl1_1-hmac-32bit-1.1.0i-14.18.1,openssl-1_1-1.1.0i-14.18.1,libopenssl-1_1-devel-1.1.0i-14.18.1,libopenssl-1_1-devel-32bit-1.1.0i-14.18.1,libopenssl1_1-1.1.0i-14.18.1,libopenssl1_1-32bit-1.1.0i-14.18.1,libopenssl1_1-hmac-1.1.0i-14.18.1,libopenssl1_1-hmac-32bit-1.1.0i-14.18.1,openssl-1_1-1.1.0i-14.18.1,libopenssl-1_1-devel-1.1.0i-14.18.1,libopenssl-1_1-devel-32bit-1.1.0i-14.18.1,libopenssl1_1-1.1.0i-14.18.1,libopenssl1_1-32bit-1.1.0i-14.18.1,libopenssl1_1-hmac-1.1.0i-14.18.1,libopenssl1_1-hmac-32bit-1.1.0i-14.18.1,openssl-1_1-1.1.0i-14.18.1,libopenssl-1_1-devel-1.1.0i-14.21.2,libopenssl-1_1-devel-32bit-1.1.0i-14.21.2,libopenssl1_1-1.1.0i-14.21.2,libopenssl1_1-32bit-1.1.0i-14.21.2,libopenssl1_1-hmac-1.1.0i-14.21.2,libopenssl1_1-hmac-32bit-1.1.0i-14.21.2,openssl-1_1-1.1.0i-14.21.2,libopenssl-1_0_0-devel-1.0.2p-3.40.2,libopenssl1_0_0-1.0.2p-3.40.2,openssl-1_0_0-1.0.2p-3.40.2,libopenssl-1_1-devel-1.1.0i-14.21.2,libopenssl-1_1-devel-32bit-1.1.0i-14.21.2,libopenssl1_1-1.1.0i-14.21.2,libopenssl1_1-32bit-1.1.0i-14.21.2,libopenssl1_1-hmac-1.1.0i-14.21.2,libopenssl1_1-hmac-32bit-1.1.0i-14.21.2,openssl-1_1-1.1.0i-14.21.2,libopenssl-1_0_0-devel-1.0.2p-3.43.1,libopenssl1_0_0-1.0.2p-3.43.1,openssl-1_0_0-1.0.2p-3.43.1,libopenssl-1_1-devel-1.1.0i-14.21.2,libopenssl-1_1-devel-32bit-1.1.0i-14.21.2,libopenssl1_1-1.1.0i-14.21.2,libopenssl1_1-32bit-1.1.0i-14.21.2,libopenssl1_1-hmac-1.1.0i-14.21.2,libopenssl1_1-hmac-32bit-1.1.0i-14.21.2,openssl-1_1-1.1.0i-14.21.2 |
CVE-2020-26422 | 185 | 5.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2020-10018 | 52 | 5.3 | important | libjavascriptcoregtk-4_0-18-2.28.1-3.49.2,libwebkit2gtk-4_0-37-2.28.1-3.49.2,libwebkit2gtk3-lang-2.28.1-3.49.2,webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.28.1-3.49.2,typelib-1_0-WebKit2-4_0-2.28.1-3.49.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.1-3.49.2,webkit2gtk3-devel-2.28.1-3.49.2,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-27752 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2021-3497 | 141 | 5.3 | important | gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2,gstreamer-plugins-good-1.12.5-150000.3.7.2,gstreamer-plugins-good-lang-1.12.5-150000.3.7.2 |
CVE-2013-4238 | 45 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2020-10933 | 7 | 5.3 | moderate | libruby2_5-2_5-2.5.8-4.11.1,ruby2.5-2.5.8-4.11.1,ruby2.5-devel-2.5.8-4.11.1,ruby2.5-devel-extra-2.5.8-4.11.1,ruby2.5-stdlib-2.5.8-4.11.1 |
CVE-2021-32766 | 5 | 5.3 | important | nextcloud-20.0.12-bp151.3.18.1,nextcloud-apache-20.0.12-bp151.3.18.1 |
CVE-2019-9214 | 405 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-14341 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-15025 | 5 | 5.3 | moderate | ntp-4.2.8p15-4.10.1 |
CVE-2023-20592 | 68 | 5.3 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2023-6857 | -293 | 5.3 | important | MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1,MozillaFirefox-115.6.0-150000.150.119.1,MozillaFirefox-devel-115.6.0-150000.150.119.1,MozillaFirefox-translations-common-115.6.0-150000.150.119.1,MozillaFirefox-translations-other-115.6.0-150000.150.119.1 |
CVE-2020-11494 | 20 | 5.3 | important | reiserfs-kmp-default-4.12.14-197.40.1,cluster-md-kmp-default-4.12.14-197.40.1,dlm-kmp-default-4.12.14-197.40.1,gfs2-kmp-default-4.12.14-197.40.1,ocfs2-kmp-default-4.12.14-197.40.1,kernel-default-livepatch-4.12.14-197.40.1,kernel-default-livepatch-devel-4.12.14-197.40.1,kernel-livepatch-4_12_14-197_40-default-1-3.3.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.40.1,kernel-obs-build-4.12.14-197.40.1,kernel-source-4.12.14-197.40.1,kernel-syms-4.12.14-197.40.1,kernel-default-4.12.14-197.40.1,kernel-default-base-4.12.14-197.40.1,kernel-default-devel-4.12.14-197.40.1,kernel-default-man-4.12.14-197.40.1,kernel-devel-4.12.14-197.40.1,kernel-macros-4.12.14-197.40.1,kernel-default-extra-4.12.14-197.40.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2023-3817 | 7 | 5.3 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.65.6,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-1.1.0i-150100.14.65.6,libopenssl1_1-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.65.6,openssl-1_1-1.1.0i-150100.14.65.6,libopenssl-1_1-devel-1.1.0i-150100.14.65.6,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-1.1.0i-150100.14.65.6,libopenssl1_1-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.65.6,openssl-1_1-1.1.0i-150100.14.65.6,libopenssl-1_1-devel-1.1.0i-150100.14.65.6,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-1.1.0i-150100.14.65.6,libopenssl1_1-32bit-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-1.1.0i-150100.14.65.6,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.65.6,openssl-1_1-1.1.0i-150100.14.65.6 |
CVE-2018-20852 | 20 | 5.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-tk-2.7.14-7.17.1,libpython2_7-1_0-2.7.14-7.17.1,python-2.7.14-7.17.1,python-base-2.7.14-7.17.1,python-curses-2.7.14-7.17.1,python-devel-2.7.14-7.17.1,python-gdbm-2.7.14-7.17.1,python-xml-2.7.14-7.17.1,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.8-3.23.1,python3-tools-3.6.10-3.42.2,libpython3_6m1_0-3.6.8-3.23.1,python3-3.6.8-3.23.1,python3-base-3.6.8-3.23.1,python3-curses-3.6.8-3.23.1,python3-dbm-3.6.8-3.23.1,python3-devel-3.6.8-3.23.1,python3-idle-3.6.8-3.23.1,python3-tk-3.6.8-3.23.1,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-2580 | 38 | 5.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2016-9797 | 1047 | 5.3 | moderate | bluez-5.48-5.16.1,bluez-devel-5.48-5.16.1,bluez-cups-5.48-5.16.1,libbluetooth3-5.48-5.16.1 |
CVE-2019-19924 | 565 | 5.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2013-7488 | 286 | 5.3 | moderate | perl-Convert-ASN1-0.27-1.6.2 |
CVE-2018-14343 | 29 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2021-45830 | 299 | 5.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2017-17509 | 1633 | 5.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-25033 | 272 | 5.3 | important | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1 |
CVE-2023-21939 | 16 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2020-7059 | 20 | 5.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.52.4,php7-7.2.5-4.52.4,php7-bcmath-7.2.5-4.52.4,php7-bz2-7.2.5-4.52.4,php7-calendar-7.2.5-4.52.4,php7-ctype-7.2.5-4.52.4,php7-curl-7.2.5-4.52.4,php7-dba-7.2.5-4.52.4,php7-devel-7.2.5-4.52.4,php7-dom-7.2.5-4.52.4,php7-enchant-7.2.5-4.52.4,php7-exif-7.2.5-4.52.4,php7-fastcgi-7.2.5-4.52.4,php7-fileinfo-7.2.5-4.52.4,php7-fpm-7.2.5-4.52.4,php7-ftp-7.2.5-4.52.4,php7-gd-7.2.5-4.52.4,php7-gettext-7.2.5-4.52.4,php7-gmp-7.2.5-4.52.4,php7-iconv-7.2.5-4.52.4,php7-intl-7.2.5-4.52.4,php7-json-7.2.5-4.52.4,php7-ldap-7.2.5-4.52.4,php7-mbstring-7.2.5-4.52.4,php7-mysql-7.2.5-4.52.4,php7-odbc-7.2.5-4.52.4,php7-opcache-7.2.5-4.52.4,php7-openssl-7.2.5-4.52.4,php7-pcntl-7.2.5-4.52.4,php7-pdo-7.2.5-4.52.4,php7-pear-7.2.5-4.52.4,php7-pear-Archive_Tar-7.2.5-4.52.4,php7-pgsql-7.2.5-4.52.4,php7-phar-7.2.5-4.52.4,php7-posix-7.2.5-4.52.4,php7-shmop-7.2.5-4.52.4,php7-snmp-7.2.5-4.52.4,php7-soap-7.2.5-4.52.4,php7-sockets-7.2.5-4.52.4,php7-sodium-7.2.5-4.52.4,php7-sqlite-7.2.5-4.52.4,php7-sysvmsg-7.2.5-4.52.4,php7-sysvsem-7.2.5-4.52.4,php7-sysvshm-7.2.5-4.52.4,php7-tokenizer-7.2.5-4.52.4,php7-wddx-7.2.5-4.52.4,php7-xmlreader-7.2.5-4.52.4,php7-xmlrpc-7.2.5-4.52.4,php7-xmlwriter-7.2.5-4.52.4,php7-xsl-7.2.5-4.52.4,php7-zip-7.2.5-4.52.4,php7-zlib-7.2.5-4.52.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2014-2667 | 2117 | 5.3 | important | libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2 |
CVE-2020-7064 | 35 | 5.3 | important | libtidy-devel-5.4.0-3.2.1,libtidy5-5.4.0-3.2.1,tidy-5.4.0-3.2.1,apache2-mod_php7-7.2.5-4.55.7,libtidy5-5.4.0-3.2.1,php7-7.2.5-4.55.7,php7-bcmath-7.2.5-4.55.7,php7-bz2-7.2.5-4.55.7,php7-calendar-7.2.5-4.55.7,php7-ctype-7.2.5-4.55.7,php7-curl-7.2.5-4.55.7,php7-dba-7.2.5-4.55.7,php7-devel-7.2.5-4.55.7,php7-dom-7.2.5-4.55.7,php7-enchant-7.2.5-4.55.7,php7-exif-7.2.5-4.55.7,php7-fastcgi-7.2.5-4.55.7,php7-fileinfo-7.2.5-4.55.7,php7-fpm-7.2.5-4.55.7,php7-ftp-7.2.5-4.55.7,php7-gd-7.2.5-4.55.7,php7-gettext-7.2.5-4.55.7,php7-gmp-7.2.5-4.55.7,php7-iconv-7.2.5-4.55.7,php7-intl-7.2.5-4.55.7,php7-json-7.2.5-4.55.7,php7-ldap-7.2.5-4.55.7,php7-mbstring-7.2.5-4.55.7,php7-mysql-7.2.5-4.55.7,php7-odbc-7.2.5-4.55.7,php7-opcache-7.2.5-4.55.7,php7-openssl-7.2.5-4.55.7,php7-pcntl-7.2.5-4.55.7,php7-pdo-7.2.5-4.55.7,php7-pear-7.2.5-4.55.7,php7-pear-Archive_Tar-7.2.5-4.55.7,php7-pgsql-7.2.5-4.55.7,php7-phar-7.2.5-4.55.7,php7-posix-7.2.5-4.55.7,php7-readline-7.2.5-4.55.7,php7-shmop-7.2.5-4.55.7,php7-snmp-7.2.5-4.55.7,php7-soap-7.2.5-4.55.7,php7-sockets-7.2.5-4.55.7,php7-sodium-7.2.5-4.55.7,php7-sqlite-7.2.5-4.55.7,php7-sysvmsg-7.2.5-4.55.7,php7-sysvsem-7.2.5-4.55.7,php7-sysvshm-7.2.5-4.55.7,php7-tidy-7.2.5-4.55.7,php7-tokenizer-7.2.5-4.55.7,php7-wddx-7.2.5-4.55.7,php7-xmlreader-7.2.5-4.55.7,php7-xmlrpc-7.2.5-4.55.7,php7-xmlwriter-7.2.5-4.55.7,php7-xsl-7.2.5-4.55.7,php7-zip-7.2.5-4.55.7,php7-zlib-7.2.5-4.55.7,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-23218 | 18 | 5.3 | important | glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1 |
CVE-2019-10639 | 9 | 5.3 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-default-extra-4.12.14-197.10.1,cluster-md-kmp-default-4.12.14-197.10.1,dlm-kmp-default-4.12.14-197.10.1,gfs2-kmp-default-4.12.14-197.10.1,ocfs2-kmp-default-4.12.14-197.10.1,kernel-default-livepatch-4.12.14-197.10.1,kernel-default-livepatch-devel-4.12.14-197.10.1,kernel-livepatch-4_12_14-197_10-default-1-3.3.1,kernel-default-4.12.14-197.10.1,kernel-default-base-4.12.14-197.10.1,kernel-default-devel-4.12.14-197.10.1,kernel-default-man-4.12.14-197.10.1,kernel-devel-4.12.14-197.10.1,kernel-macros-4.12.14-197.10.1,kernel-zfcpdump-4.12.14-197.10.1,kernel-docs-4.12.14-197.10.1,kernel-obs-build-4.12.14-197.10.1,kernel-source-4.12.14-197.10.1,kernel-syms-4.12.14-197.10.1,reiserfs-kmp-default-4.12.14-197.10.1 |
CVE-2021-20244 | 9 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2020-29663 | 214 | 5.3 | moderate | icinga2-2.12.5-bp153.2.5.1,icinga2-bin-2.12.5-bp153.2.5.1,icinga2-common-2.12.5-bp153.2.5.1,icinga2-doc-2.12.5-bp153.2.5.1,icinga2-ido-mysql-2.12.5-bp153.2.5.1,icinga2-ido-pgsql-2.12.5-bp153.2.5.1,nano-icinga2-2.12.5-bp153.2.5.1,vim-icinga2-2.12.5-bp153.2.5.1,icinga2-2.12.4-bp151.3.6.1,icinga2-bin-2.12.4-bp151.3.6.1,icinga2-common-2.12.4-bp151.3.6.1,icinga2-doc-2.12.4-bp151.3.6.1,icinga2-ido-mysql-2.12.4-bp151.3.6.1,icinga2-ido-pgsql-2.12.4-bp151.3.6.1,nano-icinga2-2.12.4-bp151.3.6.1,vim-icinga2-2.12.4-bp151.3.6.1 |
CVE-2018-11356 | 86 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-14465 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2020-7053 | 43 | 5.3 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2018-14462 | 11 | 5.3 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-17177 | 50 | 5.3 | moderate | freerdp-2.0.0~rc4-10.4.1,freerdp-devel-2.0.0~rc4-10.4.1,libfreerdp2-2.0.0~rc4-10.4.1,libwinpr2-2.0.0~rc4-10.4.1,winpr2-devel-2.0.0~rc4-10.4.1 |
CVE-2020-27774 | 49 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-14559 | 15 | 5.3 | moderate | ovmf-2017+git1510945757.b2662641d5-5.29.3,ovmf-tools-2017+git1510945757.b2662641d5-5.29.3,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.29.3,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.29.3,ovmf-2017+git1510945757.b2662641d5-5.32.3,ovmf-tools-2017+git1510945757.b2662641d5-5.32.3,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.32.3,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.32.3 |
CVE-2018-18226 | 544 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2018-16868 | 210 | 5.3 | important | gnutls-3.6.7-6.11.1,libgnutls-devel-3.6.7-6.11.1,libgnutls30-3.6.7-6.11.1,libgnutls30-32bit-3.6.7-6.11.1,libgnutlsxx-devel-3.6.7-6.11.1,libgnutlsxx28-3.6.7-6.11.1 |
CVE-2021-3476 | 8 | 5.3 | important | libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1,libIlmImf-2_2-23-2.2.1-3.35.1,libIlmImfUtil-2_2-23-2.2.1-3.35.1,openexr-devel-2.2.1-3.35.1 |
CVE-2019-16710 | 42 | 5.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2021-3796 | 169 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-21282 | 43 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2021-20176 | 14 | 5.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2020-14621 | 7 | 5.3 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2022-23484 | 21 | 5.3 | important | libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1,libpainter0-0.9.6-150000.4.11.1,librfxencode0-0.9.6-150000.4.11.1,xrdp-0.9.6-150000.4.11.1,xrdp-devel-0.9.6-150000.4.11.1 |
CVE-2020-6829 | 412 | 5.3 | moderate | libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1 |
CVE-2019-2821 | 12 | 5.3 | important | java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2022-22844 | 37 | 5.3 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2023-5723 | -347 | 5.3 | important | MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2020-27758 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2017-9782 | 1167 | 5.3 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-23343 | 118 | 5.3 | important | nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs-common-2.0-3.4.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs-common-2.0-3.4.1,nodejs8-8.17.0-3.54.2,nodejs8-devel-8.17.0-3.54.2,nodejs8-docs-8.17.0-3.54.2,npm8-8.17.0-3.54.2 |
CVE-2021-3778 | 170 | 5.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-5719 | 455 | 5.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2019-14250 | 84 | 5.3 | moderate | cross-nvptx-gcc7-7.4.1+r275405-4.9.2,cross-nvptx-newlib7-devel-7.4.1+r275405-4.9.2,gcc7-32bit-7.4.1+r275405-4.9.2,gcc7-ada-7.4.1+r275405-4.9.2,gcc7-c++-32bit-7.4.1+r275405-4.9.2,gcc7-fortran-32bit-7.4.1+r275405-4.9.2,gcc7-info-7.4.1+r275405-4.9.2,gcc7-locale-7.4.1+r275405-4.9.2,gcc7-objc-7.4.1+r275405-4.9.2,libada7-7.4.1+r275405-4.9.2,libasan4-32bit-7.4.1+r275405-4.9.2,libcilkrts5-32bit-7.4.1+r275405-4.9.2,libstdc++6-devel-gcc7-32bit-7.4.1+r275405-4.9.2,libubsan0-32bit-7.4.1+r275405-4.9.2,libada9-9.2.1+r275327-1.3.7,libada9-32bit-9.2.1+r275327-1.3.7,libasan5-9.2.1+r275327-1.3.7,libasan5-32bit-9.2.1+r275327-1.3.7,libatomic1-9.2.1+r275327-1.3.7,libatomic1-32bit-9.2.1+r275327-1.3.7,libgcc_s1-9.2.1+r275327-1.3.7,libgcc_s1-32bit-9.2.1+r275327-1.3.7,libgfortran5-9.2.1+r275327-1.3.7,libgfortran5-32bit-9.2.1+r275327-1.3.7,libgo14-9.2.1+r275327-1.3.7,libgo14-32bit-9.2.1+r275327-1.3.7,libgomp1-9.2.1+r275327-1.3.7,libgomp1-32bit-9.2.1+r275327-1.3.7,libitm1-9.2.1+r275327-1.3.7,libitm1-32bit-9.2.1+r275327-1.3.7,liblsan0-9.2.1+r275327-1.3.7,libquadmath0-9.2.1+r275327-1.3.7,libquadmath0-32bit-9.2.1+r275327-1.3.7,libstdc++6-9.2.1+r275327-1.3.7,libstdc++6-32bit-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7,libstdc++6-locale-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7,libtsan0-9.2.1+r275327-1.3.7,libubsan1-9.2.1+r275327-1.3.7,libubsan1-32bit-9.2.1+r275327-1.3.7,binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,cpp9-9.2.1+r275327-1.3.7,gcc9-9.2.1+r275327-1.3.7,gcc9-32bit-9.2.1+r275327-1.3.7,gcc9-ada-9.2.1+r275327-1.3.7,gcc9-ada-32bit-9.2.1+r275327-1.3.7,gcc9-c++-9.2.1+r275327-1.3.7,gcc9-c++-32bit-9.2.1+r275327-1.3.7,gcc9-fortran-9.2.1+r275327-1.3.7,gcc9-fortran-32bit-9.2.1+r275327-1.3.7,gcc9-go-9.2.1+r275327-1.3.7,gcc9-go-32bit-9.2.1+r275327-1.3.7,gcc9-info-9.2.1+r275327-1.3.7,gcc9-locale-9.2.1+r275327-1.3.7,libada9-9.2.1+r275327-1.3.7,libada9-32bit-9.2.1+r275327-1.3.7,libatomic1-32bit-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-9.2.1+r275327-1.3.7,libstdc++6-devel-gcc9-32bit-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-9.2.1+r275327-1.3.7,libstdc++6-pp-gcc9-32bit-9.2.1+r275327-1.3.7,libubsan1-32bit-9.2.1+r275327-1.3.7,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1,cpp7-7.4.1+r275405-4.9.2,gcc7-7.4.1+r275405-4.9.2,gcc7-c++-7.4.1+r275405-4.9.2,gcc7-fortran-7.4.1+r275405-4.9.2,libasan4-7.4.1+r275405-4.9.2,libcilkrts5-7.4.1+r275405-4.9.2,libgfortran4-7.4.1+r275405-4.9.2,libgfortran4-32bit-7.4.1+r275405-4.9.2,libobjc4-7.4.1+r275405-4.9.2,libstdc++6-devel-gcc7-7.4.1+r275405-4.9.2,libubsan0-7.4.1+r275405-4.9.2 |
CVE-2019-13057 | 51 | 5.3 | moderate | openldap2-devel-32bit-2.4.46-9.19.2,libldap-2_4-2-2.4.46-9.19.2,libldap-2_4-2-32bit-2.4.46-9.19.2,openldap2-client-2.4.46-9.19.2,openldap2-devel-2.4.46-9.19.2,openldap2-devel-static-2.4.46-9.19.2,openldap2-2.4.46-9.19.2,openldap2-back-meta-2.4.46-9.19.2,openldap2-back-perl-2.4.46-9.19.2 |
CVE-2022-23219 | 18 | 5.3 | important | glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1 |
CVE-2020-19667 | 50 | 5.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2019-15290 | 30 | 5.2 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15098 | 31 | 5.2 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15213 | 121 | 5.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-extra-4.12.14-197.34.1 |
CVE-2019-15220 | 30 | 5.2 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2023-39193 | 8 | 5.1 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-33624 | 22 | 5.1 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1 |
CVE-2021-36386 | 20 | 5.1 | moderate | fetchmail-6.3.26-20.14.1,fetchmailconf-6.3.26-20.14.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.3.26-20.14.1,fetchmailconf-6.3.26-20.14.1,fetchmail-6.3.26-20.14.1,fetchmailconf-6.3.26-20.14.1,fetchmail-6.3.26-20.14.1,fetchmailconf-6.3.26-20.14.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1,fetchmail-6.3.26-20.14.1,fetchmailconf-6.3.26-20.14.1,fetchmail-6.4.22-20.20.1,fetchmailconf-6.4.22-20.20.1 |
CVE-2020-12659 | 35 | 5.1 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2022-3521 | 22 | 5.1 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-3688 | 59 | 5.1 | moderate | squid-4.9-5.11.1,permissions-20181116-9.12.1,permissions-zypp-plugin-20181116-9.12.1 |
CVE-2019-17041 | 20 | 5.1 | moderate | rsyslog-module-gssapi-8.33.1-3.22.4,rsyslog-module-gtls-8.33.1-3.22.4,rsyslog-module-mmnormalize-8.33.1-3.22.4,rsyslog-module-mysql-8.33.1-3.22.4,rsyslog-module-pgsql-8.33.1-3.22.4,rsyslog-module-relp-8.33.1-3.22.4,rsyslog-module-snmp-8.33.1-3.22.4,rsyslog-module-udpspoof-8.33.1-3.22.4,rsyslog-8.33.1-3.22.4 |
CVE-2019-15845 | 168 | 5.1 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2019-3820 | 125 | 5.1 | moderate | gnome-shell-3.26.2+20180130.0d9c74212-4.19.2,gnome-shell-devel-3.26.2+20180130.0d9c74212-4.19.2,gnome-shell-lang-3.26.2+20180130.0d9c74212-4.19.2,gnome-shell-calendar-3.26.2+20180130.0d9c74212-4.19.2 |
CVE-2020-10722 | 8 | 5.1 | moderate | dpdk-18.11.3-4.6.2,dpdk-devel-18.11.3-4.6.2,dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2,dpdk-tools-18.11.3-4.6.2,libdpdk-18_11-18.11.3-4.6.2 |
CVE-2015-8985 | 1823 | 5.1 | important | glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1,glibc-2.26-13.65.1,glibc-32bit-2.26-13.65.1,glibc-devel-2.26-13.65.1,glibc-devel-32bit-2.26-13.65.1,glibc-devel-static-2.26-13.65.1,glibc-extra-2.26-13.65.1,glibc-i18ndata-2.26-13.65.1,glibc-info-2.26-13.65.1,glibc-locale-2.26-13.65.1,glibc-locale-base-2.26-13.65.1,glibc-locale-base-32bit-2.26-13.65.1,glibc-profile-2.26-13.65.1,glibc-utils-2.26-13.65.1,nscd-2.26-13.65.1 |
CVE-2019-11597 | 21 | 5.1 | moderate | ImageMagick-7.0.7.34-3.64.2,ImageMagick-config-7-SUSE-7.0.7.34-3.64.2,ImageMagick-devel-7.0.7.34-3.64.2,libMagick++-7_Q16HDRI4-7.0.7.34-3.64.2,libMagick++-devel-7.0.7.34-3.64.2,libMagickCore-7_Q16HDRI6-7.0.7.34-3.64.2,libMagickWand-7_Q16HDRI6-7.0.7.34-3.64.2,perl-PerlMagick-7.0.7.34-3.64.2 |
CVE-2019-13295 | 22 | 5.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-36386 | -127 | 5.1 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1 |
CVE-2019-14866 | 24 | 5.1 | moderate | cpio-2.12-3.3.1,cpio-lang-2.12-3.3.1,cpio-mt-2.12-3.3.1 |
CVE-2022-3594 | 20 | 5.1 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-13297 | 22 | 5.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-17350 | 10 | 5.1 | important | xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1 |
CVE-2018-20855 | 11 | 5.1 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2019-0816 | 260 | 5.1 | moderate | cloud-init-19.2-8.11.1,cloud-init-config-suse-19.2-8.11.1 |
CVE-2019-17540 | 994 | 5.1 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2019-11059 | 546 | 5.1 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2020-28974 | 4 | 5.1 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,kernel-azure-4.12.14-8.55.1,kernel-azure-base-4.12.14-8.55.1,kernel-azure-devel-4.12.14-8.55.1,kernel-devel-azure-4.12.14-8.55.1,kernel-source-azure-4.12.14-8.55.1,kernel-syms-azure-4.12.14-8.55.1,reiserfs-kmp-default-4.12.14-197.75.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2021-28693 | 100 | 5.1 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2018-19541 | 308 | 5.1 | moderate | libjasper-devel-2.0.14-3.8.1,libjasper4-2.0.14-3.8.1 |
CVE-2021-28971 | 13 | 5.1 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2021-28210 | 13 | 5.1 | important | ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1 |
CVE-2019-19080 | 18 | 5.1 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-19645 | 582 | 5.1 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-13307 | 35 | 5.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2018-19543 | 645 | 5.1 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2019-19077 | 28 | 5.1 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2023-22041 | 7 | 5.1 | important | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1 |
CVE-2019-2745 | 12 | 5.1 | important | java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2023-46836 | 14 | 5.1 | important | xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1,xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1,xen-4.12.4_42-150100.3.98.1,xen-devel-4.12.4_42-150100.3.98.1,xen-libs-4.12.4_42-150100.3.98.1,xen-tools-4.12.4_42-150100.3.98.1,xen-tools-domU-4.12.4_42-150100.3.98.1 |
CVE-2019-19082 | 18 | 5.1 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2021-45868 | 22 | 5.1 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2020-8694 | 200 | 5.1 | important | docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,kernel-livepatch-4_12_14-197_56-default-4-2.1,kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_48-default-5-2.1,kernel-livepatch-4_12_14-197_51-default-5-2.1,kernel-livepatch-4_12_14-197_29-default-9-2.2,kernel-default-extra-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_64-default-2-2.1,kernel-livepatch-4_12_14-197_34-default-8-2.2,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_61-default-3-2.1,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,docker-24.0.7_ce-150000.190.4,docker-bash-completion-24.0.7_ce-150000.190.4,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-livepatch-4_12_14-197_40-default-7-2.2,kernel-livepatch-4_12_14-197_45-default-5-2.2,kernel-livepatch-4_12_14-197_37-default-8-2.2,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2019-9169 | 140 | 5.1 | moderate | glibc-devel-32bit-2.26-13.24.1,glibc-devel-static-2.26-13.24.1,glibc-utils-2.26-13.24.1,glibc-2.26-13.24.1,glibc-32bit-2.26-13.24.1,glibc-devel-2.26-13.24.1,glibc-extra-2.26-13.24.1,glibc-i18ndata-2.26-13.24.1,glibc-info-2.26-13.24.1,glibc-locale-2.26-13.24.1,glibc-locale-base-2.26-13.24.1,glibc-profile-2.26-13.24.1,nscd-2.26-13.24.1 |
CVE-2019-17042 | 20 | 5.1 | moderate | rsyslog-module-gssapi-8.33.1-3.22.4,rsyslog-module-gtls-8.33.1-3.22.4,rsyslog-module-mmnormalize-8.33.1-3.22.4,rsyslog-module-mysql-8.33.1-3.22.4,rsyslog-module-pgsql-8.33.1-3.22.4,rsyslog-module-relp-8.33.1-3.22.4,rsyslog-module-snmp-8.33.1-3.22.4,rsyslog-module-udpspoof-8.33.1-3.22.4,rsyslog-8.33.1-3.22.4 |
CVE-2019-3874 | 917 | 5.1 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-9023 | 39 | 5.1 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-11598 | 19 | 5.1 | moderate | ImageMagick-7.0.7.34-3.61.3,ImageMagick-config-7-SUSE-7.0.7.34-3.61.3,ImageMagick-devel-7.0.7.34-3.61.3,libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3,libMagick++-devel-7.0.7.34-3.61.3,libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3,libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3,perl-PerlMagick-7.0.7.34-3.61.3 |
CVE-2019-17349 | 10 | 5.1 | important | xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1 |
CVE-2022-23824 | 78 | 5.1 | important | xen-4.12.4_32-150100.3.83.1,xen-devel-4.12.4_32-150100.3.83.1,xen-libs-4.12.4_32-150100.3.83.1,xen-tools-4.12.4_32-150100.3.83.1,xen-tools-domU-4.12.4_32-150100.3.83.1,xen-4.12.4_32-150100.3.83.1,xen-devel-4.12.4_32-150100.3.83.1,xen-libs-4.12.4_32-150100.3.83.1,xen-tools-4.12.4_32-150100.3.83.1,xen-tools-domU-4.12.4_32-150100.3.83.1,xen-4.12.4_32-150100.3.83.1,xen-devel-4.12.4_32-150100.3.83.1,xen-libs-4.12.4_32-150100.3.83.1,xen-tools-4.12.4_32-150100.3.83.1,xen-tools-domU-4.12.4_32-150100.3.83.1 |
CVE-2019-13299 | 32 | 5.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-9893 | 195 | 5.1 | moderate | libseccomp-devel-2.4.1-3.3.1,libseccomp2-2.4.1-3.3.1,libseccomp2-32bit-2.4.1-3.3.1 |
CVE-2020-10724 | 8 | 5.1 | moderate | dpdk-18.11.3-4.6.2,dpdk-devel-18.11.3-4.6.2,dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2,dpdk-tools-18.11.3-4.6.2,libdpdk-18_11-18.11.3-4.6.2 |
CVE-2021-4002 | 49 | 5.1 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-3348 | 8 | 5.1 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1 |
CVE-2016-0641 | 21 | 5.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-4788 | 55 | 5.1 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-docs-4.12.14-197.78.1,kernel-obs-build-4.12.14-197.78.1,kernel-source-4.12.14-197.78.1,kernel-syms-4.12.14-197.78.1,kernel-default-livepatch-4.12.14-197.78.1,kernel-default-livepatch-devel-4.12.14-197.78.1,kernel-livepatch-4_12_14-197_78-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.78.1,kernel-default-base-4.12.14-197.78.1,kernel-default-devel-4.12.14-197.78.1,kernel-default-man-4.12.14-197.78.1,kernel-devel-4.12.14-197.78.1,kernel-macros-4.12.14-197.78.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.78.1,dlm-kmp-default-4.12.14-197.78.1,gfs2-kmp-default-4.12.14-197.78.1,ocfs2-kmp-default-4.12.14-197.78.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,kernel-default-extra-4.12.14-197.78.1,reiserfs-kmp-default-4.12.14-197.78.1 |
CVE-2019-2739 | 152 | 5.1 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-11205 | 1629 | 5.1 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2018-11206 | 1476 | 5.1 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-13306 | 35 | 5.1 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-5068 | 71 | 5.1 | moderate | Mesa-dri-nouveau-18.3.2-34.9.1,libXvMC_nouveau-18.3.2-34.9.1,libvdpau_nouveau-18.3.2-34.9.1,Mesa-18.3.2-34.9.1,Mesa-32bit-18.3.2-34.9.1,Mesa-KHR-devel-18.3.2-34.9.1,Mesa-devel-18.3.2-34.9.1,Mesa-dri-18.3.2-34.9.1,Mesa-dri-32bit-18.3.2-34.9.1,Mesa-dri-devel-18.3.2-34.9.1,Mesa-gallium-18.3.2-34.9.1,Mesa-gallium-32bit-18.3.2-34.9.1,Mesa-libEGL-devel-18.3.2-34.9.1,Mesa-libEGL1-18.3.2-34.9.1,Mesa-libEGL1-32bit-18.3.2-34.9.1,Mesa-libGL-devel-18.3.2-34.9.1,Mesa-libGL1-18.3.2-34.9.1,Mesa-libGL1-32bit-18.3.2-34.9.1,Mesa-libGLESv1_CM-devel-18.3.2-34.9.1,Mesa-libGLESv1_CM1-18.3.2-34.9.1,Mesa-libGLESv2-2-18.3.2-34.9.1,Mesa-libGLESv2-devel-18.3.2-34.9.1,Mesa-libGLESv3-devel-18.3.2-34.9.1,Mesa-libVulkan-devel-18.3.2-34.9.1,Mesa-libd3d-18.3.2-34.9.1,Mesa-libd3d-devel-18.3.2-34.9.1,Mesa-libglapi-devel-18.3.2-34.9.1,Mesa-libglapi0-18.3.2-34.9.1,Mesa-libglapi0-32bit-18.3.2-34.9.1,Mesa-libva-18.3.2-34.9.1,libOSMesa-devel-18.3.2-34.9.1,libOSMesa8-18.3.2-34.9.1,libgbm-devel-18.3.2-34.9.1,libgbm1-18.3.2-34.9.1,libgbm1-32bit-18.3.2-34.9.1,libvdpau_r300-18.3.2-34.9.1,libvdpau_r600-18.3.2-34.9.1,libvdpau_radeonsi-18.3.2-34.9.1,libvulkan_intel-18.3.2-34.9.1,libvulkan_radeon-18.3.2-34.9.1,libxatracker-devel-1.0.0-34.9.1,libxatracker2-1.0.0-34.9.1,libOSMesa8-32bit-18.3.2-34.9.1 |
CVE-2020-10723 | 8 | 5.1 | moderate | dpdk-18.11.3-4.6.2,dpdk-devel-18.11.3-4.6.2,dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2,dpdk-tools-18.11.3-4.6.2,libdpdk-18_11-18.11.3-4.6.2 |
CVE-2020-28915 | 20 | 5.1 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,kernel-azure-4.12.14-8.55.1,kernel-azure-base-4.12.14-8.55.1,kernel-azure-devel-4.12.14-8.55.1,kernel-devel-azure-4.12.14-8.55.1,kernel-source-azure-4.12.14-8.55.1,kernel-syms-azure-4.12.14-8.55.1,reiserfs-kmp-default-4.12.14-197.75.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2021-35942 | 26 | 5.1 | moderate | glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1,glibc-2.26-13.59.1,glibc-32bit-2.26-13.59.1,glibc-devel-2.26-13.59.1,glibc-devel-32bit-2.26-13.59.1,glibc-devel-static-2.26-13.59.1,glibc-extra-2.26-13.59.1,glibc-i18ndata-2.26-13.59.1,glibc-info-2.26-13.59.1,glibc-locale-2.26-13.59.1,glibc-locale-base-2.26-13.59.1,glibc-locale-base-32bit-2.26-13.59.1,glibc-profile-2.26-13.59.1,glibc-utils-2.26-13.59.1,nscd-2.26-13.59.1 |
CVE-2019-19081 | 18 | 5.1 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2023-4133 | 19 | 5.1 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2023-1095 | 15 | 5.1 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2020-4031 | 30 | 5.1 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-14364 | 37 | 5 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2021-21285 | 8 | 5 | important | containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2 |
CVE-2020-25084 | 211 | 5 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2020-10135 | 70 | 5 | important | kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,reiserfs-kmp-default-4.12.14-197.56.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2 |
CVE-2020-8118 | 10 | 5 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2023-23946 | 7 | 5 | important | git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1 |
CVE-2020-8130 | 24 | 5 | important | libruby2_5-2_5-2.5.7-4.8.1,ruby2.5-2.5.7-4.8.1,ruby2.5-devel-2.5.7-4.8.1,ruby2.5-devel-extra-2.5.7-4.8.1,ruby2.5-stdlib-2.5.7-4.8.1 |
CVE-2022-3705 | 33 | 5 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2021-3611 | 30 | 5 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2020-0093 | 17 | 5 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2020-14323 | 111 | 5 | important | libdcerpc-binding0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-binding0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-python3-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-client-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-core-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-ad-dc-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-dsdb-modules-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python-4.9.5+git.383.7b7f8f14df8-3.47.1,ctdb-4.9.5+git.383.7b7f8f14df8-3.47.1 |
CVE-2019-9500 | 63 | 5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2020-2934 | 988 | 5 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2021-3696 | 253 | 5 | important | grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-s390x-emu-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-powerpc-ieee1275-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-arm64-efi-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2,grub2-2.02-150100.123.12.2,grub2-i386-pc-2.02-150100.123.12.2,grub2-snapper-plugin-2.02-150100.123.12.2,grub2-systemd-sleep-plugin-2.02-150100.123.12.2,grub2-x86_64-efi-2.02-150100.123.12.2,grub2-x86_64-xen-2.02-150100.123.12.2 |
CVE-2024-22231 | 14 | 5 | important | python3-salt-3006.0-150100.117.1,salt-3006.0-150100.117.1,salt-api-3006.0-150100.117.1,salt-bash-completion-3006.0-150100.117.1,salt-cloud-3006.0-150100.117.1,salt-doc-3006.0-150100.117.1,salt-fish-completion-3006.0-150100.117.1,salt-master-3006.0-150100.117.1,salt-minion-3006.0-150100.117.1,salt-proxy-3006.0-150100.117.1,salt-ssh-3006.0-150100.117.1,salt-standalone-formulas-configuration-3006.0-150100.117.1,salt-syndic-3006.0-150100.117.1,salt-transactional-update-3006.0-150100.117.1,salt-zsh-completion-3006.0-150100.117.1,python3-salt-3006.0-150100.117.1,salt-3006.0-150100.117.1,salt-api-3006.0-150100.117.1,salt-bash-completion-3006.0-150100.117.1,salt-cloud-3006.0-150100.117.1,salt-doc-3006.0-150100.117.1,salt-fish-completion-3006.0-150100.117.1,salt-master-3006.0-150100.117.1,salt-minion-3006.0-150100.117.1,salt-proxy-3006.0-150100.117.1,salt-ssh-3006.0-150100.117.1,salt-standalone-formulas-configuration-3006.0-150100.117.1,salt-syndic-3006.0-150100.117.1,salt-transactional-update-3006.0-150100.117.1,salt-zsh-completion-3006.0-150100.117.1 |
CVE-2020-25085 | 258 | 5 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2020-25624 | 211 | 5 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-27218 | 24 | 5 | important | glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1,glib2-devel-2.54.3-4.24.1,glib2-lang-2.54.3-4.24.1,glib2-tools-2.54.3-4.24.1,libgio-2_0-0-2.54.3-4.24.1,libgio-2_0-0-32bit-2.54.3-4.24.1,libglib-2_0-0-2.54.3-4.24.1,libglib-2_0-0-32bit-2.54.3-4.24.1,libgmodule-2_0-0-2.54.3-4.24.1,libgmodule-2_0-0-32bit-2.54.3-4.24.1,libgobject-2_0-0-2.54.3-4.24.1,libgobject-2_0-0-32bit-2.54.3-4.24.1,libgthread-2_0-0-2.54.3-4.24.1 |
CVE-2019-10153 | 36 | 5 | low | fence-agents-4.4.0+git.1558595666.5f79f9e9-7.5.1,fence-agents-devel-4.4.0+git.1558595666.5f79f9e9-7.5.1 |
CVE-2019-3902 | 427 | 5 | low | mercurial-4.5.2-3.9.44 |
CVE-2019-11727 | 84 | 5 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2017-10320 | 2176 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-14812 | 20 | 4.9 | moderate | libmariadb-devel-3.1.11-3.22.2,libmariadb_plugins-3.1.11-3.22.2,libmysqld-devel-10.2.36-3.34.4,libmysqld19-10.2.36-3.34.4,mariadb-10.2.36-3.34.4,mariadb-client-10.2.36-3.34.4,mariadb-errormessages-10.2.36-3.34.4,mariadb-tools-10.2.36-3.34.4,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.11-3.22.2,libmariadbprivate-3.1.11-3.22.2 |
CVE-2019-15216 | 31 | 4.9 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-2537 | 1594 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-3063 | 30 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-3282 | 11 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-14847 | 9 | 4.9 | important | libdcerpc-binding0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-binding0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi-devel-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-python3-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-python3-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-4.9.5+git.210.ab0549acb05-3.14.1,samba-client-4.9.5+git.210.ab0549acb05-3.14.1,samba-core-devel-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-4.9.5+git.210.ab0549acb05-3.14.1,samba-ad-dc-4.9.5+git.210.ab0549acb05-3.14.1,samba-dsdb-modules-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python-4.9.5+git.210.ab0549acb05-3.14.1,samba-python-4.9.5+git.210.ab0549acb05-3.14.1,ctdb-4.9.5+git.210.ab0549acb05-3.14.1 |
CVE-2018-2766 | 1994 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-15215 | 31 | 4.9 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-2166 | 86 | 4.9 | important | libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1 |
CVE-2017-3456 | 9 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-15624 | 10 | 4.9 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2018-2810 | 1994 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-5440 | 61 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-21427 | 48 | 4.9 | important | libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.44-150000.3.54.1,libmysqld19-10.2.44-150000.3.54.1,mariadb-10.2.44-150000.3.54.1,mariadb-client-10.2.44-150000.3.54.1,mariadb-errormessages-10.2.44-150000.3.54.1,mariadb-tools-10.2.44-150000.3.54.1 |
CVE-2018-3173 | 1811 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-15927 | 15 | 4.9 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-2737 | 152 | 4.9 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-13977 | 339 | 4.9 | low | nagios-4.4.6-bp151.4.6.1,nagios-contrib-4.4.6-bp151.4.6.1,nagios-devel-4.4.6-bp151.4.6.1,nagios-theme-exfoliation-4.4.6-bp151.4.6.1,nagios-www-4.4.6-bp151.4.6.1,nagios-www-dch-4.4.6-bp151.4.6.1 |
CVE-2018-3162 | 1811 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-11979 | 776 | 4.9 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-2812 | 41 | 4.9 | moderate | libmysqld-devel-10.2.32-3.29.2,libmysqld19-10.2.32-3.29.2,mariadb-10.2.32-3.29.2,mariadb-client-10.2.32-3.29.2,mariadb-errormessages-10.2.32-3.29.2,mariadb-tools-10.2.32-3.29.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-2510 | 1578 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-14776 | 20 | 4.9 | moderate | libmariadb-devel-3.1.11-3.22.2,libmariadb_plugins-3.1.11-3.22.2,libmysqld-devel-10.2.36-3.34.4,libmysqld19-10.2.36-3.34.4,mariadb-10.2.36-3.34.4,mariadb-client-10.2.36-3.34.4,mariadb-errormessages-10.2.36-3.34.4,mariadb-tools-10.2.36-3.34.4,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.11-3.22.2,libmariadbprivate-3.1.11-3.22.2 |
CVE-2019-2628 | 68 | 4.9 | important | libmariadb-devel-3.1.2-3.9.3,libmariadb_plugins-3.1.2-3.9.3,libmysqld-devel-10.2.25-3.17.2,libmysqld19-10.2.25-3.17.2,mariadb-10.2.25-3.17.2,mariadb-client-10.2.25-3.17.2,mariadb-errormessages-10.2.25-3.17.2,mariadb-tools-10.2.25-3.17.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.2-3.9.3,libmariadbprivate-3.1.2-3.9.3 |
CVE-2022-20132 | 26 | 4.9 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2020-8618 | 119 | 4.9 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2020-14789 | 20 | 4.9 | moderate | libmariadb-devel-3.1.11-3.22.2,libmariadb_plugins-3.1.11-3.22.2,libmysqld-devel-10.2.36-3.34.4,libmysqld19-10.2.36-3.34.4,mariadb-10.2.36-3.34.4,mariadb-client-10.2.36-3.34.4,mariadb-errormessages-10.2.36-3.34.4,mariadb-tools-10.2.36-3.34.4,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.11-3.22.2,libmariadbprivate-3.1.11-3.22.2 |
CVE-2022-32206 | 15 | 4.9 | important | curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1 |
CVE-2018-3200 | 1811 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-2759 | 1994 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-1945 | 64 | 4.9 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-8619 | 119 | 4.9 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2018-2781 | 30 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-3277 | 1811 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-10097 | 13 | 4.9 | important | apache2-2.4.33-3.21.1,apache2-devel-2.4.33-3.21.1,apache2-doc-2.4.33-3.21.1,apache2-prefork-2.4.33-3.21.1,apache2-utils-2.4.33-3.21.1,apache2-worker-2.4.33-3.21.1 |
CVE-2019-2627 | 103 | 4.9 | important | libmariadb-devel-3.1.2-3.9.3,libmariadb_plugins-3.1.2-3.9.3,libmysqld-devel-10.2.25-3.17.2,libmysqld19-10.2.25-3.17.2,mariadb-10.2.25-3.17.2,mariadb-client-10.2.25-3.17.2,mariadb-errormessages-10.2.25-3.17.2,mariadb-tools-10.2.25-3.17.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.2-3.9.3,libmariadbprivate-3.1.2-3.9.3 |
CVE-2020-2814 | 41 | 4.9 | moderate | libmysqld-devel-10.2.32-3.29.2,libmysqld19-10.2.32-3.29.2,mariadb-10.2.32-3.29.2,mariadb-client-10.2.32-3.29.2,mariadb-errormessages-10.2.32-3.29.2,mariadb-tools-10.2.32-3.29.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-5629 | 2540 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-2777 | 1994 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-2180 | 87 | 4.9 | important | libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1 |
CVE-2017-3641 | 41 | 4.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-5745 | 103 | 4.9 | important | bind-9.11.2-12.11.2,bind-chrootenv-9.11.2-12.11.2,bind-doc-9.11.2-12.11.2,bind-devel-9.11.2-12.11.2,bind-utils-9.11.2-12.11.2,libbind9-160-9.11.2-12.11.2,libdns169-9.11.2-12.11.2,libirs-devel-9.11.2-12.11.2,libirs160-9.11.2-12.11.2,libisc166-9.11.2-12.11.2,libisccc160-9.11.2-12.11.2,libisccfg160-9.11.2-12.11.2,liblwres160-9.11.2-12.11.2,python3-bind-9.11.2-12.11.2 |
CVE-2021-2154 | 86 | 4.9 | important | libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.39-3.40.1,libmysqld19-10.2.39-3.40.1,mariadb-10.2.39-3.40.1,mariadb-client-10.2.39-3.40.1,mariadb-errormessages-10.2.39-3.40.1,mariadb-tools-10.2.39-3.40.1 |
CVE-2019-19269 | 48 | 4.9 | moderate | proftpd-1.3.6b-bp151.4.6.2,proftpd-devel-1.3.6b-bp151.4.6.2,proftpd-doc-1.3.6b-bp151.4.6.2,proftpd-lang-1.3.6b-bp151.4.6.2,proftpd-ldap-1.3.6b-bp151.4.6.2,proftpd-mysql-1.3.6b-bp151.4.6.2,proftpd-pgsql-1.3.6b-bp151.4.6.2,proftpd-radius-1.3.6b-bp151.4.6.2,proftpd-sqlite-1.3.6b-bp151.4.6.2 |
CVE-2019-2816 | 12 | 4.8 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2023-22490 | 7 | 4.8 | important | git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1 |
CVE-2020-5267 | 46 | 4.8 | important | ruby2.5-rubygem-actionview-5_1-5.1.4-3.3.1,rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2019-16779 | 43 | 4.8 | moderate | ruby2.5-rubygem-excon-0.59.0-bp151.4.3.1,ruby2.5-rubygem-excon-doc-0.59.0-bp151.4.3.1,ruby2.5-rubygem-excon-testsuite-0.59.0-bp151.4.3.1 |
CVE-2019-15926 | 15 | 4.8 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-43400 | 350 | 4.8 | important | bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2020-10720 | 41 | 4.8 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2020-27843 | 681 | 4.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2018-16396 | 264 | 4.8 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2019-2975 | 33 | 4.8 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2023-1637 | 14 | 4.8 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2021-3114 | 6 | 4.8 | moderate | go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.14-1.14.14-1.32.1,go1.14-doc-1.14.14-1.32.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1,go1.15-1.15.7-1.17.1,go1.15-doc-1.15.7-1.17.1,go1.15-race-1.15.7-1.17.1 |
CVE-2019-9020 | 39 | 4.8 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-2800 | 44 | 4.8 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2018-20724 | 411 | 4.8 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2020-2767 | 44 | 4.8 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2019-19227 | 11 | 4.8 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-14556 | 7 | 4.8 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2020-27841 | 681 | 4.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2020-27842 | 681 | 4.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2020-2655 | 5 | 4.8 | important | java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2 |
CVE-2019-11035 | 34 | 4.8 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-16151 | 441 | 4.8 | important | strongswan-5.6.0-4.3.2,strongswan-doc-5.6.0-4.3.2,strongswan-hmac-5.6.0-4.3.2,strongswan-ipsec-5.6.0-4.3.2,strongswan-libs0-5.6.0-4.3.2 |
CVE-2019-11034 | 34 | 4.8 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-20725 | 411 | 4.8 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2020-1935 | 14 | 4.8 | important | tomcat-9.0.31-4.22.1,tomcat-admin-webapps-9.0.31-4.22.1,tomcat-el-3_0-api-9.0.31-4.22.1,tomcat-jsp-2_3-api-9.0.31-4.22.1,tomcat-lib-9.0.31-4.22.1,tomcat-servlet-4_0-api-9.0.31-4.22.1,tomcat-webapps-9.0.31-4.22.1 |
CVE-2018-20723 | 411 | 4.8 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2020-27845 | 681 | 4.8 | important | libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjpeg1-1.5.2-150000.4.10.1,libopenjpeg1-32bit-1.5.2-150000.4.10.1,openjpeg-devel-1.5.2-150000.4.10.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1,libopenjp2-7-2.3.0-150000.3.8.1,libopenjp2-7-32bit-2.3.0-150000.3.8.1,openjpeg2-2.3.0-150000.3.8.1,openjpeg2-devel-2.3.0-150000.3.8.1 |
CVE-2020-2593 | 5 | 4.8 | important | java-1_8_0-ibm-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-alsa-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-devel-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-plugin-1.8.0_sr6.5-3.33.2,java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2019-17569 | 14 | 4.8 | important | tomcat-9.0.31-4.22.1,tomcat-admin-webapps-9.0.31-4.22.1,tomcat-el-3_0-api-9.0.31-4.22.1,tomcat-jsp-2_3-api-9.0.31-4.22.1,tomcat-lib-9.0.31-4.22.1,tomcat-servlet-4_0-api-9.0.31-4.22.1,tomcat-webapps-9.0.31-4.22.1 |
CVE-2019-15681 | 161 | 4.8 | important | vino-3.22.0-3.6.76,vino-lang-3.22.0-3.6.76,libvncclient0-0.9.10-4.14.1,libvncserver0-0.9.10-4.14.1 |
CVE-2018-16152 | 441 | 4.8 | important | strongswan-5.6.0-4.3.2,strongswan-doc-5.6.0-4.3.2,strongswan-hmac-5.6.0-4.3.2,strongswan-ipsec-5.6.0-4.3.2,strongswan-libs0-5.6.0-4.3.2 |
CVE-2019-9836 | 13 | 4.7 | moderate | kernel-firmware-20190618-3.3.1,ucode-amd-20190618-3.3.1 |
CVE-2020-11793 | 8 | 4.7 | important | libjavascriptcoregtk-4_0-18-2.28.1-3.49.2,libwebkit2gtk-4_0-37-2.28.1-3.49.2,libwebkit2gtk3-lang-2.28.1-3.49.2,webkit2gtk-4_0-injected-bundles-2.28.1-3.49.2,typelib-1_0-JavaScriptCore-4_0-2.28.1-3.49.2,typelib-1_0-WebKit2-4_0-2.28.1-3.49.2,typelib-1_0-WebKit2WebExtension-4_0-2.28.1-3.49.2,webkit2gtk3-devel-2.28.1-3.49.2 |
CVE-2023-35824 | 22 | 4.7 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2021-26341 | 125 | 4.7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2020-12114 | 36 | 4.7 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2020-27170 | 26 | 4.7 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2017-3313 | 18 | 4.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-2875 | 988 | 4.7 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2019-9503 | 61 | 4.7 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2021-26220 | 36 | 4.7 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2022-29900 | 55 | 4.7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1,xen-4.12.4_26-150100.3.75.1,xen-devel-4.12.4_26-150100.3.75.1,xen-libs-4.12.4_26-150100.3.75.1,xen-tools-4.12.4_26-150100.3.75.1,xen-tools-domU-4.12.4_26-150100.3.75.1 |
CVE-2019-13164 | 48 | 4.7 | important | qemu-3.1.1-9.3.3,qemu-arm-3.1.1-9.3.3,qemu-audio-alsa-3.1.1-9.3.3,qemu-audio-oss-3.1.1-9.3.3,qemu-audio-pa-3.1.1-9.3.3,qemu-block-curl-3.1.1-9.3.3,qemu-block-iscsi-3.1.1-9.3.3,qemu-block-rbd-3.1.1-9.3.3,qemu-block-ssh-3.1.1-9.3.3,qemu-guest-agent-3.1.1-9.3.3,qemu-ipxe-1.0.0+-9.3.3,qemu-kvm-3.1.1-9.3.3,qemu-lang-3.1.1-9.3.3,qemu-ppc-3.1.1-9.3.3,qemu-s390-3.1.1-9.3.3,qemu-seabios-1.12.0-9.3.3,qemu-sgabios-8-9.3.3,qemu-ui-curses-3.1.1-9.3.3,qemu-ui-gtk-3.1.1-9.3.3,qemu-vgabios-1.12.0-9.3.3,qemu-x86-3.1.1-9.3.3,qemu-tools-3.1.1-9.3.3 |
CVE-2019-2999 | 33 | 4.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2024-20945 | 7 | 4.7 | important | java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1,java-11-openjdk-11.0.22.0-150000.3.110.1,java-11-openjdk-demo-11.0.22.0-150000.3.110.1,java-11-openjdk-devel-11.0.22.0-150000.3.110.1,java-11-openjdk-headless-11.0.22.0-150000.3.110.1 |
CVE-2021-20284 | 232 | 4.7 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2022-3524 | 22 | 4.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2021-29473 | 553 | 4.7 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2021-30884 | 29 | 4.7 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2020-8565 | 70 | 4.7 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2019-18390 | 20 | 4.7 | important | libvirglrenderer0-0.6.0-4.3.1,virglrenderer-devel-0.6.0-4.3.1 |
CVE-2023-0459 | 80 | 4.7 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2023-1611 | 25 | 4.7 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2022-3566 | 59 | 4.7 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2020-8566 | 70 | 4.7 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2021-43389 | 11 | 4.7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2022-28693 | 65 | 4.7 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-18660 | 18 | 4.7 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-13103 | 468 | 4.7 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2020-12400 | 412 | 4.7 | moderate | libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1 |
CVE-2021-4149 | 23 | 4.7 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-11728 | 84 | 4.7 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2,MozillaThunderbird-68.1.1-3.51.1,MozillaThunderbird-translations-common-68.1.1-3.51.1,MozillaThunderbird-translations-other-68.1.1-3.51.1 |
CVE-2017-17742 | 468 | 4.7 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2020-6812 | 2 | 4.7 | important | MozillaThunderbird-68.6.0-3.74.1,MozillaThunderbird-translations-common-68.6.0-3.74.1,MozillaThunderbird-translations-other-68.6.0-3.74.1,MozillaFirefox-68.6.0-3.75.1,MozillaFirefox-devel-68.6.0-3.75.1,MozillaFirefox-translations-common-68.6.0-3.75.1,MozillaFirefox-translations-other-68.6.0-3.75.1 |
CVE-2019-19056 | 17 | 4.7 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-30187 | 351 | 4.7 | critical | python2-azure-storage-queue-12.4.0-150100.3.7.1,python3-azure-storage-queue-12.4.0-150100.3.7.1,python2-azure-core-1.23.1-150100.3.13.1,python2-azure-storage-blob-12.13.1-150100.3.10.1,python2-typing_extensions-3.10.0.0-150100.3.5.1,python3-azure-core-1.23.1-150100.3.13.1,python3-azure-storage-blob-12.13.1-150100.3.10.1,python3-typing_extensions-3.10.0.0-150100.3.5.1 |
CVE-2020-24586 | 29 | 4.7 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2020-12401 | 412 | 4.7 | moderate | libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1,libfreebl3-3.68-3.56.1,libfreebl3-32bit-3.68-3.56.1,libfreebl3-hmac-3.68-3.56.1,libfreebl3-hmac-32bit-3.68-3.56.1,libsoftokn3-3.68-3.56.1,libsoftokn3-32bit-3.68-3.56.1,libsoftokn3-hmac-3.68-3.56.1,libsoftokn3-hmac-32bit-3.68-3.56.1,mozilla-nspr-4.32-3.20.1,mozilla-nspr-32bit-4.32-3.20.1,mozilla-nspr-devel-4.32-3.20.1,mozilla-nss-3.68-3.56.1,mozilla-nss-32bit-3.68-3.56.1,mozilla-nss-certs-3.68-3.56.1,mozilla-nss-certs-32bit-3.68-3.56.1,mozilla-nss-devel-3.68-3.56.1,mozilla-nss-sysinit-3.68-3.56.1,mozilla-nss-tools-3.68-3.56.1 |
CVE-2020-6827 | 2 | 4.7 | important | MozillaFirefox-68.7.0-3.84.2,MozillaFirefox-devel-68.7.0-3.84.2,MozillaFirefox-translations-common-68.7.0-3.84.2,MozillaFirefox-translations-other-68.7.0-3.84.2 |
CVE-2021-20313 | 8 | 4.7 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2017-18551 | 32 | 4.7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2023-0045 | 17 | 4.7 | important | kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-default-man-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2,reiserfs-kmp-default-4.12.14-150100.197.137.2,kernel-default-livepatch-4.12.14-150100.197.137.2,kernel-default-livepatch-devel-4.12.14-150100.197.137.2,kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.137.2,dlm-kmp-default-4.12.14-150100.197.137.2,gfs2-kmp-default-4.12.14-150100.197.137.2,ocfs2-kmp-default-4.12.14-150100.197.137.2,kernel-default-4.12.14-150100.197.137.2,kernel-default-base-4.12.14-150100.197.137.2,kernel-default-devel-4.12.14-150100.197.137.2,kernel-devel-4.12.14-150100.197.137.2,kernel-docs-4.12.14-150100.197.137.2,kernel-macros-4.12.14-150100.197.137.2,kernel-obs-build-4.12.14-150100.197.137.2,kernel-source-4.12.14-150100.197.137.2,kernel-syms-4.12.14-150100.197.137.2 |
CVE-2023-3358 | 18 | 4.7 | important | kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,cluster-md-kmp-default-4.12.14-150100.197.151.1,dlm-kmp-default-4.12.14-150100.197.151.1,gfs2-kmp-default-4.12.14-150100.197.151.1,ocfs2-kmp-default-4.12.14-150100.197.151.1,kernel-default-livepatch-4.12.14-150100.197.151.1,kernel-default-livepatch-devel-4.12.14-150100.197.151.1,kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.151.1,kernel-default-base-4.12.14-150100.197.151.1,kernel-default-devel-4.12.14-150100.197.151.1,kernel-default-man-4.12.14-150100.197.151.1,kernel-devel-4.12.14-150100.197.151.1,kernel-docs-4.12.14-150100.197.151.1,kernel-macros-4.12.14-150100.197.151.1,kernel-obs-build-4.12.14-150100.197.151.1,kernel-source-4.12.14-150100.197.151.1,kernel-syms-4.12.14-150100.197.151.1,reiserfs-kmp-default-4.12.14-150100.197.151.1 |
CVE-2023-4194 | 16 | 4.7 | important | kernel-default-livepatch-4.12.14-150100.197.154.1,kernel-default-livepatch-devel-4.12.14-150100.197.154.1,kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.154.1,dlm-kmp-default-4.12.14-150100.197.154.1,gfs2-kmp-default-4.12.14-150100.197.154.1,ocfs2-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,kernel-default-4.12.14-150100.197.154.1,kernel-default-base-4.12.14-150100.197.154.1,kernel-default-devel-4.12.14-150100.197.154.1,kernel-default-man-4.12.14-150100.197.154.1,kernel-devel-4.12.14-150100.197.154.1,kernel-docs-4.12.14-150100.197.154.1,kernel-macros-4.12.14-150100.197.154.1,kernel-obs-build-4.12.14-150100.197.154.1,kernel-source-4.12.14-150100.197.154.1,kernel-syms-4.12.14-150100.197.154.1,reiserfs-kmp-default-4.12.14-150100.197.154.1 |
CVE-2021-26221 | 36 | 4.7 | important | libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2,libnetcdf-gnu-hpc-4.6.1-10.7.2,libnetcdf-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,libnetcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-4.6.1-10.7.2,netcdf-gnu-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-4.6.1-10.7.2,netcdf-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mpich-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-mvapich2-hpc-devel-static-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-4.6.1-10.7.2,netcdf_4_6_1-gnu-openmpi2-hpc-devel-static-4.6.1-10.7.2 |
CVE-2022-29901 | 1 | 4.7 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2019-3882 | 76 | 4.7 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2020-12801 | 13 | 4.7 | moderate | libreoffice-6.4.4.2-8.19.4,libreoffice-base-6.4.4.2-8.19.4,libreoffice-base-drivers-postgresql-6.4.4.2-8.19.4,libreoffice-branding-upstream-6.4.4.2-8.19.4,libreoffice-calc-6.4.4.2-8.19.4,libreoffice-calc-extensions-6.4.4.2-8.19.4,libreoffice-draw-6.4.4.2-8.19.4,libreoffice-filters-optional-6.4.4.2-8.19.4,libreoffice-gnome-6.4.4.2-8.19.4,libreoffice-gtk3-6.4.4.2-8.19.4,libreoffice-icon-themes-6.4.4.2-8.19.4,libreoffice-impress-6.4.4.2-8.19.4,libreoffice-l10n-af-6.4.4.2-8.19.4,libreoffice-l10n-ar-6.4.4.2-8.19.4,libreoffice-l10n-as-6.4.4.2-8.19.4,libreoffice-l10n-bg-6.4.4.2-8.19.4,libreoffice-l10n-bn-6.4.4.2-8.19.4,libreoffice-l10n-br-6.4.4.2-8.19.4,libreoffice-l10n-ca-6.4.4.2-8.19.4,libreoffice-l10n-cs-6.4.4.2-8.19.4,libreoffice-l10n-cy-6.4.4.2-8.19.4,libreoffice-l10n-da-6.4.4.2-8.19.4,libreoffice-l10n-de-6.4.4.2-8.19.4,libreoffice-l10n-dz-6.4.4.2-8.19.4,libreoffice-l10n-el-6.4.4.2-8.19.4,libreoffice-l10n-en-6.4.4.2-8.19.4,libreoffice-l10n-eo-6.4.4.2-8.19.4,libreoffice-l10n-es-6.4.4.2-8.19.4,libreoffice-l10n-et-6.4.4.2-8.19.4,libreoffice-l10n-eu-6.4.4.2-8.19.4,libreoffice-l10n-fa-6.4.4.2-8.19.4,libreoffice-l10n-fi-6.4.4.2-8.19.4,libreoffice-l10n-fr-6.4.4.2-8.19.4,libreoffice-l10n-ga-6.4.4.2-8.19.4,libreoffice-l10n-gl-6.4.4.2-8.19.4,libreoffice-l10n-gu-6.4.4.2-8.19.4,libreoffice-l10n-he-6.4.4.2-8.19.4,libreoffice-l10n-hi-6.4.4.2-8.19.4,libreoffice-l10n-hr-6.4.4.2-8.19.4,libreoffice-l10n-hu-6.4.4.2-8.19.4,libreoffice-l10n-it-6.4.4.2-8.19.4,libreoffice-l10n-ja-6.4.4.2-8.19.4,libreoffice-l10n-kk-6.4.4.2-8.19.4,libreoffice-l10n-kn-6.4.4.2-8.19.4,libreoffice-l10n-ko-6.4.4.2-8.19.4,libreoffice-l10n-lt-6.4.4.2-8.19.4,libreoffice-l10n-lv-6.4.4.2-8.19.4,libreoffice-l10n-mai-6.4.4.2-8.19.4,libreoffice-l10n-ml-6.4.4.2-8.19.4,libreoffice-l10n-mr-6.4.4.2-8.19.4,libreoffice-l10n-nb-6.4.4.2-8.19.4,libreoffice-l10n-nl-6.4.4.2-8.19.4,libreoffice-l10n-nn-6.4.4.2-8.19.4,libreoffice-l10n-nr-6.4.4.2-8.19.4,libreoffice-l10n-nso-6.4.4.2-8.19.4,libreoffice-l10n-or-6.4.4.2-8.19.4,libreoffice-l10n-pa-6.4.4.2-8.19.4,libreoffice-l10n-pl-6.4.4.2-8.19.4,libreoffice-l10n-pt_BR-6.4.4.2-8.19.4,libreoffice-l10n-pt_PT-6.4.4.2-8.19.4,libreoffice-l10n-ro-6.4.4.2-8.19.4,libreoffice-l10n-ru-6.4.4.2-8.19.4,libreoffice-l10n-si-6.4.4.2-8.19.4,libreoffice-l10n-sk-6.4.4.2-8.19.4,libreoffice-l10n-sl-6.4.4.2-8.19.4,libreoffice-l10n-sr-6.4.4.2-8.19.4,libreoffice-l10n-ss-6.4.4.2-8.19.4,libreoffice-l10n-st-6.4.4.2-8.19.4,libreoffice-l10n-sv-6.4.4.2-8.19.4,libreoffice-l10n-ta-6.4.4.2-8.19.4,libreoffice-l10n-te-6.4.4.2-8.19.4,libreoffice-l10n-th-6.4.4.2-8.19.4,libreoffice-l10n-tn-6.4.4.2-8.19.4,libreoffice-l10n-tr-6.4.4.2-8.19.4,libreoffice-l10n-ts-6.4.4.2-8.19.4,libreoffice-l10n-uk-6.4.4.2-8.19.4,libreoffice-l10n-ve-6.4.4.2-8.19.4,libreoffice-l10n-xh-6.4.4.2-8.19.4,libreoffice-l10n-zh_CN-6.4.4.2-8.19.4,libreoffice-l10n-zh_TW-6.4.4.2-8.19.4,libreoffice-l10n-zu-6.4.4.2-8.19.4,libreoffice-librelogo-6.4.4.2-8.19.4,libreoffice-mailmerge-6.4.4.2-8.19.4,libreoffice-math-6.4.4.2-8.19.4,libreoffice-officebean-6.4.4.2-8.19.4,libreoffice-pyuno-6.4.4.2-8.19.4,libreoffice-writer-6.4.4.2-8.19.4,libreoffice-writer-extensions-6.4.4.2-8.19.4,libreofficekit-6.4.4.2-8.19.4 |
CVE-2018-18245 | 483 | 4.7 | moderate | nagios-4.4.5-bp151.4.3.1,nagios-contrib-4.4.5-bp151.4.3.1,nagios-devel-4.4.5-bp151.4.3.1,nagios-theme-exfoliation-4.4.5-bp151.4.3.1,nagios-www-4.4.5-bp151.4.3.1,nagios-www-dch-4.4.5-bp151.4.3.1 |
CVE-2021-29470 | 536 | 4.7 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2016-0642 | 21 | 4.7 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-3564 | 261 | 4.7 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2023-1076 | 16 | 4.7 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2022-4662 | 33 | 4.7 | important | cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1 |
CVE-2019-19078 | 18 | 4.6 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-19535 | 23 | 4.6 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-15222 | 30 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15211 | 30 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15219 | 30 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-19537 | 23 | 4.6 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-19529 | 13 | 4.6 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-15291 | 54 | 4.6 | important | cluster-md-kmp-default-4.12.14-197.21.1,dlm-kmp-default-4.12.14-197.21.1,gfs2-kmp-default-4.12.14-197.21.1,ocfs2-kmp-default-4.12.14-197.21.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-4.12.14-197.21.1,kernel-default-base-4.12.14-197.21.1,kernel-default-devel-4.12.14-197.21.1,kernel-default-man-4.12.14-197.21.1,kernel-devel-4.12.14-197.21.1,kernel-macros-4.12.14-197.21.1,kernel-zfcpdump-4.12.14-197.21.1,kernel-default-extra-4.12.14-197.21.1,kernel-docs-4.12.14-197.21.1,kernel-obs-build-4.12.14-197.21.1,kernel-source-4.12.14-197.21.1,kernel-syms-4.12.14-197.21.1,kernel-default-livepatch-4.12.14-197.21.1,kernel-default-livepatch-devel-4.12.14-197.21.1,kernel-livepatch-4_12_14-197_21-default-1-3.3.1,reiserfs-kmp-default-4.12.14-197.21.1 |
CVE-2019-15218 | 31 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2022-26966 | 16 | 4.6 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2020-1771 | 26 | 4.6 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-19526 | 23 | 4.6 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-19063 | 16 | 4.6 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-3628 | 15 | 4.6 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2021-3658 | 450 | 4.6 | important | bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2019-19530 | 13 | 4.6 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-12209 | 44 | 4.6 | moderate | libu2f-host-devel-1.1.6-3.6.1,libu2f-host0-1.1.6-3.6.1,pam_u2f-1.0.8-3.3.1 |
CVE-2019-15221 | 30 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15099 | 31 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-15217 | 30 | 4.6 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-3858 | 18 | 4.6 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2022-1975 | 12 | 4.5 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-45833 | 299 | 4.5 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2019-3698 | 154 | 4.5 | moderate | nagios-4.4.5-bp151.4.3.1,nagios-contrib-4.4.5-bp151.4.3.1,nagios-devel-4.4.5-bp151.4.3.1,nagios-theme-exfoliation-4.4.5-bp151.4.3.1,nagios-www-4.4.5-bp151.4.3.1,nagios-www-dch-4.4.5-bp151.4.3.1 |
CVE-2020-9862 | 13 | 4.5 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2023-27533 | 8 | 4.5 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2019-10897 | 365 | 4.5 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2023-27534 | 8 | 4.5 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2019-3844 | 80 | 4.5 | moderate | libsystemd0-234-24.30.1,libsystemd0-32bit-234-24.30.1,libudev-devel-234-24.30.1,libudev1-234-24.30.1,libudev1-32bit-234-24.30.1,systemd-234-24.30.1,systemd-32bit-234-24.30.1,systemd-bash-completion-234-24.30.1,systemd-container-234-24.30.1,systemd-coredump-234-24.30.1,systemd-devel-234-24.30.1,systemd-sysvinit-234-24.30.1,udev-234-24.30.1 |
CVE-2019-3842 | 94 | 4.5 | moderate | libsystemd0-234-24.30.1,libsystemd0-32bit-234-24.30.1,libudev-devel-234-24.30.1,libudev1-234-24.30.1,libudev1-32bit-234-24.30.1,systemd-234-24.30.1,systemd-32bit-234-24.30.1,systemd-bash-completion-234-24.30.1,systemd-container-234-24.30.1,systemd-coredump-234-24.30.1,systemd-devel-234-24.30.1,systemd-sysvinit-234-24.30.1,udev-234-24.30.1 |
CVE-2023-38546 | 8 | 4.5 | moderate | curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1,curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1,curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1 |
CVE-2019-3843 | 80 | 4.5 | moderate | libsystemd0-234-24.30.1,libsystemd0-32bit-234-24.30.1,libudev-devel-234-24.30.1,libudev1-234-24.30.1,libudev1-32bit-234-24.30.1,systemd-234-24.30.1,systemd-32bit-234-24.30.1,systemd-bash-completion-234-24.30.1,systemd-container-234-24.30.1,systemd-coredump-234-24.30.1,systemd-devel-234-24.30.1,systemd-sysvinit-234-24.30.1,udev-234-24.30.1 |
CVE-2021-3572 | 193 | 4.5 | important | libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1,libpython3_6m1_0-3.6.15-150000.3.106.1,python3-3.6.15-150000.3.106.1,python3-base-3.6.15-150000.3.106.1,python3-curses-3.6.15-150000.3.106.1,python3-dbm-3.6.15-150000.3.106.1,python3-devel-3.6.15-150000.3.106.1,python3-idle-3.6.15-150000.3.106.1,python3-testsuite-3.6.15-150000.3.106.1,python3-tk-3.6.15-150000.3.106.1,python3-tools-3.6.15-150000.3.106.1 |
CVE-2022-2183 | 77 | 4.4 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2015-3414 | 813 | 4.4 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2022-32083 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-27617 | 171 | 4.4 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2022-2862 | 22 | 4.4 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-32086 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-32089 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-13626 | 69 | 4.4 | moderate | libSDL2-2_0-0-32bit-2.0.8-3.15.1,libSDL2-2_0-0-2.0.8-3.15.1,libSDL2-devel-2.0.8-3.15.1 |
CVE-2020-8647 | 54 | 4.4 | important | kernel-default-livepatch-4.12.14-197.37.1,kernel-default-livepatch-devel-4.12.14-197.37.1,kernel-livepatch-4_12_14-197_37-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.37.1,dlm-kmp-default-4.12.14-197.37.1,gfs2-kmp-default-4.12.14-197.37.1,ocfs2-kmp-default-4.12.14-197.37.1,kernel-default-extra-4.12.14-197.37.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.37.1,kernel-obs-build-4.12.14-197.37.1,kernel-source-4.12.14-197.37.1,kernel-syms-4.12.14-197.37.1,kernel-default-4.12.14-197.37.1,kernel-default-base-4.12.14-197.37.1,kernel-default-devel-4.12.14-197.37.1,kernel-default-man-4.12.14-197.37.1,kernel-devel-4.12.14-197.37.1,kernel-macros-4.12.14-197.37.1,reiserfs-kmp-default-4.12.14-197.37.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2020-35521 | 356 | 4.4 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2022-32081 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-13616 | 55 | 4.4 | moderate | libSDL2-2_0-0-32bit-2.0.8-3.15.1,libSDL2_image-2_0-0-2.0.5-bp151.4.3.1,libSDL2_image-2_0-0-64bit-2.0.5-bp151.4.3.1,libSDL2_image-devel-2.0.5-bp151.4.3.1,libSDL2_image-devel-64bit-2.0.5-bp151.4.3.1,libSDL2-2_0-0-2.0.8-3.15.1,libSDL2-devel-2.0.8-3.15.1,libSDL-1_2-0-1.2.15-3.12.73,libSDL-devel-1.2.15-3.12.73,libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2019-13302 | 35 | 4.4 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-2938 | 61 | 4.4 | moderate | libmysqld-devel-10.2.29-3.23.1,libmysqld19-10.2.29-3.23.1,mariadb-10.2.29-3.23.1,mariadb-client-10.2.29-3.23.1,mariadb-errormessages-10.2.29-3.23.1,mariadb-tools-10.2.29-3.23.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-4069 | 191 | 4.4 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-3284 | 1811 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-20177 | 28 | 4.4 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1 |
CVE-2022-32091 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-41858 | 23 | 4.4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-15393 | 23 | 4.4 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2019-19073 | 18 | 4.4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-9455 | 47 | 4.4 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2019-13308 | 35 | 4.4 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2022-3303 | 17 | 4.4 | important | kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-livepatch-4.12.14-150100.197.126.1,kernel-default-livepatch-devel-4.12.14-150100.197.126.1,kernel-livepatch-4_12_14-150100_197_126-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,cluster-md-kmp-default-4.12.14-150100.197.126.1,dlm-kmp-default-4.12.14-150100.197.126.1,gfs2-kmp-default-4.12.14-150100.197.126.1,ocfs2-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-default-man-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1,reiserfs-kmp-default-4.12.14-150100.197.126.1,kernel-default-4.12.14-150100.197.126.1,kernel-default-base-4.12.14-150100.197.126.1,kernel-default-devel-4.12.14-150100.197.126.1,kernel-devel-4.12.14-150100.197.126.1,kernel-docs-4.12.14-150100.197.126.1,kernel-macros-4.12.14-150100.197.126.1,kernel-obs-build-4.12.14-150100.197.126.1,kernel-source-4.12.14-150100.197.126.1,kernel-syms-4.12.14-150100.197.126.1 |
CVE-2021-37621 | 432 | 4.4 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2017-10286 | 2176 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-28935 | 15 | 4.4 | moderate | libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,libunbound2-1.6.8-10.6.1,unbound-anchor-1.6.8-10.6.1,unbound-devel-1.6.8-10.6.1,nsd-4.3.4-bp152.2.3.1 |
CVE-2019-10871 | 971 | 4.4 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-2206 | 67 | 4.4 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-32085 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-8649 | 54 | 4.4 | important | kernel-default-livepatch-4.12.14-197.37.1,kernel-default-livepatch-devel-4.12.14-197.37.1,kernel-livepatch-4_12_14-197_37-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.37.1,dlm-kmp-default-4.12.14-197.37.1,gfs2-kmp-default-4.12.14-197.37.1,ocfs2-kmp-default-4.12.14-197.37.1,kernel-default-extra-4.12.14-197.37.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.37.1,kernel-obs-build-4.12.14-197.37.1,kernel-source-4.12.14-197.37.1,kernel-syms-4.12.14-197.37.1,kernel-default-4.12.14-197.37.1,kernel-default-base-4.12.14-197.37.1,kernel-default-devel-4.12.14-197.37.1,kernel-default-man-4.12.14-197.37.1,kernel-devel-4.12.14-197.37.1,kernel-macros-4.12.14-197.37.1,reiserfs-kmp-default-4.12.14-197.37.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2021-2372 | 35 | 4.4 | moderate | libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.40-3.43.1,libmysqld19-10.2.40-3.43.1,mariadb-10.2.40-3.43.1,mariadb-client-10.2.40-3.43.1,mariadb-errormessages-10.2.40-3.43.1,mariadb-tools-10.2.40-3.43.1 |
CVE-2022-1968 | 94 | 4.4 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-13283 | 1324 | 4.4 | important | libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1,libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1,libpoppler-cpp0-0.62.0-150000.4.9.1,libpoppler-devel-0.62.0-150000.4.9.1,libpoppler-glib-devel-0.62.0-150000.4.9.1,libpoppler-glib8-0.62.0-150000.4.9.1,libpoppler73-0.62.0-150000.4.9.1,poppler-tools-0.62.0-150000.4.9.1,typelib-1_0-Poppler-0_18-0.62.0-150000.4.9.1 |
CVE-2019-12068 | 57 | 4.4 | important | qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,qemu-tools-3.1.1.1-9.6.2 |
CVE-2017-17506 | 1633 | 4.4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-18605 | 354 | 4.4 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-2771 | 30 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-21595 | 110 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-2614 | 103 | 4.4 | important | libmariadb-devel-3.1.2-3.9.3,libmariadb_plugins-3.1.2-3.9.3,libmysqld-devel-10.2.25-3.17.2,libmysqld19-10.2.25-3.17.2,mariadb-10.2.25-3.17.2,mariadb-client-10.2.25-3.17.2,mariadb-errormessages-10.2.25-3.17.2,mariadb-tools-10.2.25-3.17.2,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadb3-3.1.2-3.9.3,libmariadbprivate-3.1.2-3.9.3 |
CVE-2021-28211 | 13 | 4.4 | important | ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,ovmf-2017+git1510945757.b2662641d5-5.43.1,ovmf-tools-2017+git1510945757.b2662641d5-5.43.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.43.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.43.1 |
CVE-2022-42012 | 20 | 4.4 | important | dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1 |
CVE-2022-0850 | 39 | 4.4 | important | kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-default-man-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,reiserfs-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,cluster-md-kmp-default-4.12.14-150100.197.111.1,dlm-kmp-default-4.12.14-150100.197.111.1,gfs2-kmp-default-4.12.14-150100.197.111.1,ocfs2-kmp-default-4.12.14-150100.197.111.1,kernel-default-4.12.14-150100.197.111.1,kernel-default-base-4.12.14-150100.197.111.1,kernel-default-devel-4.12.14-150100.197.111.1,kernel-devel-4.12.14-150100.197.111.1,kernel-docs-4.12.14-150100.197.111.1,kernel-macros-4.12.14-150100.197.111.1,kernel-obs-build-4.12.14-150100.197.111.1,kernel-source-4.12.14-150100.197.111.1,kernel-syms-4.12.14-150100.197.111.1,kernel-default-livepatch-4.12.14-150100.197.111.1,kernel-default-livepatch-devel-4.12.14-150100.197.111.1,kernel-livepatch-4_12_14-150100_197_111-default-1-150100.3.3.1 |
CVE-2019-9003 | 113 | 4.4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2020-35522 | 356 | 4.4 | important | libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1,libtiff-devel-4.0.9-45.5.1,libtiff5-4.0.9-45.5.1,libtiff5-32bit-4.0.9-45.5.1 |
CVE-2017-18595 | 39 | 4.4 | important | cluster-md-kmp-default-4.12.14-197.21.1,dlm-kmp-default-4.12.14-197.21.1,gfs2-kmp-default-4.12.14-197.21.1,ocfs2-kmp-default-4.12.14-197.21.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-4.12.14-197.21.1,kernel-default-base-4.12.14-197.21.1,kernel-default-devel-4.12.14-197.21.1,kernel-default-man-4.12.14-197.21.1,kernel-devel-4.12.14-197.21.1,kernel-macros-4.12.14-197.21.1,kernel-zfcpdump-4.12.14-197.21.1,kernel-default-extra-4.12.14-197.21.1,kernel-docs-4.12.14-197.21.1,kernel-obs-build-4.12.14-197.21.1,kernel-source-4.12.14-197.21.1,kernel-syms-4.12.14-197.21.1,kernel-default-livepatch-4.12.14-197.21.1,kernel-default-livepatch-devel-4.12.14-197.21.1,kernel-livepatch-4_12_14-197_21-default-1-3.3.1,reiserfs-kmp-default-4.12.14-197.21.1 |
CVE-2019-9641 | 25 | 4.4 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-7033 | 712 | 4.4 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1 |
CVE-2020-14342 | 61 | 4.4 | moderate | cifs-utils-6.9-5.6.1,cifs-utils-devel-6.9-5.6.1 |
CVE-2022-32088 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-32087 | 65 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2016-5584 | 24 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-2285 | 67 | 4.4 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-4037 | 149 | 4.4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-12399 | 27 | 4.4 | important | libfreebl3-hmac-3.53-3.40.1,libsoftokn3-hmac-3.53-3.40.1,libfreebl3-3.53-3.40.1,libfreebl3-32bit-3.53-3.40.1,libsoftokn3-3.53-3.40.1,libsoftokn3-32bit-3.53-3.40.1,mozilla-nspr-4.25-3.12.1,mozilla-nspr-32bit-4.25-3.12.1,mozilla-nspr-devel-4.25-3.12.1,mozilla-nss-3.53-3.40.1,mozilla-nss-32bit-3.53-3.40.1,mozilla-nss-certs-3.53-3.40.1,mozilla-nss-certs-32bit-3.53-3.40.1,mozilla-nss-devel-3.53-3.40.1,mozilla-nss-sysinit-3.53-3.40.1,mozilla-nss-tools-3.53-3.40.1 |
CVE-2023-1670 | 41 | 4.4 | important | cluster-md-kmp-default-4.12.14-150100.197.145.1,dlm-kmp-default-4.12.14-150100.197.145.1,gfs2-kmp-default-4.12.14-150100.197.145.1,ocfs2-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-default-man-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,reiserfs-kmp-default-4.12.14-150100.197.145.1,kernel-default-4.12.14-150100.197.145.1,kernel-default-base-4.12.14-150100.197.145.1,kernel-default-devel-4.12.14-150100.197.145.1,kernel-devel-4.12.14-150100.197.145.1,kernel-docs-4.12.14-150100.197.145.1,kernel-macros-4.12.14-150100.197.145.1,kernel-obs-build-4.12.14-150100.197.145.1,kernel-source-4.12.14-150100.197.145.1,kernel-syms-4.12.14-150100.197.145.1,kernel-default-livepatch-4.12.14-150100.197.145.1,kernel-default-livepatch-devel-4.12.14-150100.197.145.1,kernel-livepatch-4_12_14-150100_197_145-default-1-150100.3.3.1 |
CVE-2020-25639 | 139 | 4.4 | important | cluster-md-kmp-default-4.12.14-197.83.1,dlm-kmp-default-4.12.14-197.83.1,gfs2-kmp-default-4.12.14-197.83.1,ocfs2-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-default-man-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,kernel-default-livepatch-4.12.14-197.83.1,kernel-default-livepatch-devel-4.12.14-197.83.1,kernel-livepatch-4_12_14-197_83-default-1-3.5.1,kernel-default-4.12.14-197.83.1,kernel-default-base-4.12.14-197.83.1,kernel-default-devel-4.12.14-197.83.1,kernel-devel-4.12.14-197.83.1,kernel-docs-4.12.14-197.83.1,kernel-macros-4.12.14-197.83.1,kernel-obs-build-4.12.14-197.83.1,kernel-source-4.12.14-197.83.1,kernel-syms-4.12.14-197.83.1,reiserfs-kmp-default-4.12.14-197.83.1 |
CVE-2019-15030 | 14 | 4.4 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2021-0176 | 9 | 4.4 | important | kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1,kernel-firmware-20200107-3.26.1,ucode-amd-20200107-3.26.1 |
CVE-2022-46343 | 14 | 4.4 | important | xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1,xorg-x11-server-1.20.3-150100.14.5.33.1,xorg-x11-server-extra-1.20.3-150100.14.5.33.1,xorg-x11-server-sdk-1.20.3-150100.14.5.33.1 |
CVE-2021-4166 | 171 | 4.4 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-20976 | 31 | 4.4 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2022-42011 | 20 | 4.4 | important | dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1 |
CVE-2021-3903 | 230 | 4.4 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-19066 | 37 | 4.4 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-10726 | 8 | 4.4 | moderate | dpdk-18.11.3-4.6.2,dpdk-devel-18.11.3-4.6.2,dpdk-kmp-default-18.11.3_k4.12.14_197.40-4.6.2,dpdk-tools-18.11.3-4.6.2,libdpdk-18_11-18.11.3-4.6.2 |
CVE-2019-19068 | 16 | 4.4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2023-2007 | 158 | 4.4 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2020-35505 | 234 | 4.4 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2022-2990 | 54 | 4.4 | moderate | buildah-1.25.1-150100.3.20.15,buildah-1.25.1-150100.3.20.15,buildah-1.25.1-150100.3.20.15 |
CVE-2023-39189 | 24 | 4.4 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2018-20105 | 441 | 4.4 | moderate | yast2-rmt-1.3.0-3.5.1 |
CVE-2020-14351 | 35 | 4.4 | important | kernel-default-4.12.14-197.67.1,kernel-default-base-4.12.14-197.67.1,kernel-default-devel-4.12.14-197.67.1,kernel-default-man-4.12.14-197.67.1,kernel-devel-4.12.14-197.67.1,kernel-macros-4.12.14-197.67.1,kernel-default-extra-4.12.14-197.67.1,cluster-md-kmp-default-4.12.14-197.67.1,dlm-kmp-default-4.12.14-197.67.1,gfs2-kmp-default-4.12.14-197.67.1,ocfs2-kmp-default-4.12.14-197.67.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,reiserfs-kmp-default-4.12.14-197.67.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,kernel-default-livepatch-4.12.14-197.67.1,kernel-default-livepatch-devel-4.12.14-197.67.1,kernel-livepatch-4_12_14-197_67-default-1-3.3.1,kernel-docs-4.12.14-197.67.1,kernel-obs-build-4.12.14-197.67.1,kernel-source-4.12.14-197.67.1,kernel-syms-4.12.14-197.67.1 |
CVE-2019-10124 | 83 | 4.4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2019-7635 | 49 | 4.4 | moderate | libSDL_image-1_2-0-1.2.12+hg695-bp151.4.3.1,libSDL_image-1_2-0-64bit-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-1.2.12+hg695-bp151.4.3.1,libSDL_image-devel-64bit-1.2.12+hg695-bp151.4.3.1 |
CVE-2019-11459 | 59 | 4.4 | moderate | evince-3.26.0+20180128.1bd86963-4.7.3,evince-devel-3.26.0+20180128.1bd86963-4.7.3,evince-lang-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-djvudocument-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-dvidocument-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-pdfdocument-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-psdocument-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-tiffdocument-3.26.0+20180128.1bd86963-4.7.3,evince-plugin-xpsdocument-3.26.0+20180128.1bd86963-4.7.3,libevdocument3-4-3.26.0+20180128.1bd86963-4.7.3,libevview3-3-3.26.0+20180128.1bd86963-4.7.3,nautilus-evince-3.26.0+20180128.1bd86963-4.7.3,typelib-1_0-EvinceDocument-3_0-3.26.0+20180128.1bd86963-4.7.3,typelib-1_0-EvinceView-3_0-3.26.0+20180128.1bd86963-4.7.3 |
CVE-2020-13696 | 8 | 4.4 | moderate | alevtd-3.103-bp151.4.3.1,motv-3.103-bp151.4.3.1,pia-3.103-bp151.4.3.1,tv-common-3.103-bp151.4.3.1,v4l-conf-3.103-bp151.4.3.1,v4l-tools-3.103-bp151.4.3.1,xawtv-3.103-bp151.4.3.1 |
CVE-2021-3975 | 47 | 4.4 | important | libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1,libvirt-5.1.0-17.1,libvirt-admin-5.1.0-17.1,libvirt-bash-completion-5.1.0-17.1,libvirt-client-5.1.0-17.1,libvirt-daemon-5.1.0-17.1,libvirt-daemon-config-network-5.1.0-17.1,libvirt-daemon-config-nwfilter-5.1.0-17.1,libvirt-daemon-driver-interface-5.1.0-17.1,libvirt-daemon-driver-libxl-5.1.0-17.1,libvirt-daemon-driver-lxc-5.1.0-17.1,libvirt-daemon-driver-network-5.1.0-17.1,libvirt-daemon-driver-nodedev-5.1.0-17.1,libvirt-daemon-driver-nwfilter-5.1.0-17.1,libvirt-daemon-driver-qemu-5.1.0-17.1,libvirt-daemon-driver-secret-5.1.0-17.1,libvirt-daemon-driver-storage-5.1.0-17.1,libvirt-daemon-driver-storage-core-5.1.0-17.1,libvirt-daemon-driver-storage-disk-5.1.0-17.1,libvirt-daemon-driver-storage-iscsi-5.1.0-17.1,libvirt-daemon-driver-storage-logical-5.1.0-17.1,libvirt-daemon-driver-storage-mpath-5.1.0-17.1,libvirt-daemon-driver-storage-rbd-5.1.0-17.1,libvirt-daemon-driver-storage-scsi-5.1.0-17.1,libvirt-daemon-hooks-5.1.0-17.1,libvirt-daemon-lxc-5.1.0-17.1,libvirt-daemon-qemu-5.1.0-17.1,libvirt-daemon-xen-5.1.0-17.1,libvirt-devel-5.1.0-17.1,libvirt-doc-5.1.0-17.1,libvirt-libs-5.1.0-17.1,libvirt-lock-sanlock-5.1.0-17.1,libvirt-nss-5.1.0-17.1 |
CVE-2022-1664 | 71 | 4.4 | low | dpkg-1.19.0.4-150000.4.4.1,dpkg-devel-1.19.0.4-150000.4.4.1,update-alternatives-1.19.0.4-150000.4.4.1,dpkg-1.19.0.4-150000.4.4.1,dpkg-devel-1.19.0.4-150000.4.4.1,update-alternatives-1.19.0.4-150000.4.4.1,dpkg-1.19.0.4-150000.4.4.1,dpkg-devel-1.19.0.4-150000.4.4.1,update-alternatives-1.19.0.4-150000.4.4.1,dpkg-1.19.0.4-150000.4.4.1,dpkg-devel-1.19.0.4-150000.4.4.1,update-alternatives-1.19.0.4-150000.4.4.1,dpkg-1.19.0.4-150000.4.4.1,dpkg-devel-1.19.0.4-150000.4.4.1,update-alternatives-1.19.0.4-150000.4.4.1 |
CVE-2019-14275 | 335 | 4.4 | moderate | transfig-3.2.6a-4.9.113 |
CVE-2022-31628 | 20 | 4.4 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-12402 | 16 | 4.4 | moderate | libfreebl3-hmac-3.53.1-3.45.1,libsoftokn3-hmac-3.53.1-3.45.1,MozillaFirefox-78.0.1-3.94.2,MozillaFirefox-branding-SLE-78-4.14.1,MozillaFirefox-devel-78.0.1-3.94.2,MozillaFirefox-translations-common-78.0.1-3.94.2,MozillaFirefox-translations-other-78.0.1-3.94.2,libfreebl3-3.53.1-3.45.1,libfreebl3-32bit-3.53.1-3.45.1,libsoftokn3-3.53.1-3.45.1,libsoftokn3-32bit-3.53.1-3.45.1,mozilla-nss-3.53.1-3.45.1,mozilla-nss-32bit-3.53.1-3.45.1,mozilla-nss-certs-3.53.1-3.45.1,mozilla-nss-certs-32bit-3.53.1-3.45.1,mozilla-nss-devel-3.53.1-3.45.1,mozilla-nss-sysinit-3.53.1-3.45.1,mozilla-nss-tools-3.53.1-3.45.1 |
CVE-2018-19214 | 601 | 4.4 | moderate | nasm-2.14.02-3.4.1 |
CVE-2018-13405 | 1232 | 4.4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2017-3243 | 18 | 4.4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-9305 | 728 | 4.4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2021-3566 | 81 | 4.4 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2018-16375 | 1312 | 4.4 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2018-19215 | 601 | 4.4 | moderate | nasm-2.14.02-3.4.1 |
CVE-2019-10872 | 971 | 4.4 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-15031 | 14 | 4.4 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2022-0392 | 136 | 4.4 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-18408 | 34 | 4.4 | moderate | bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.2-3.11.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,libarchive-devel-3.3.2-3.11.1,libarchive13-3.3.2-3.11.1 |
CVE-2020-25678 | 142 | 4.4 | important | ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1 |
CVE-2020-11762 | 33 | 4.4 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2021-3507 | 554 | 4.4 | important | qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-ppc-3.1.1.1-150100.80.43.2,qemu-s390-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2,qemu-3.1.1.1-150100.80.43.2,qemu-arm-3.1.1.1-150100.80.43.2,qemu-audio-alsa-3.1.1.1-150100.80.43.2,qemu-audio-oss-3.1.1.1-150100.80.43.2,qemu-audio-pa-3.1.1.1-150100.80.43.2,qemu-block-curl-3.1.1.1-150100.80.43.2,qemu-block-iscsi-3.1.1.1-150100.80.43.2,qemu-block-rbd-3.1.1.1-150100.80.43.2,qemu-block-ssh-3.1.1.1-150100.80.43.2,qemu-guest-agent-3.1.1.1-150100.80.43.2,qemu-ipxe-1.0.0+-150100.80.43.2,qemu-kvm-3.1.1.1-150100.80.43.2,qemu-lang-3.1.1.1-150100.80.43.2,qemu-seabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-sgabios-8-150100.80.43.2,qemu-tools-3.1.1.1-150100.80.43.2,qemu-ui-curses-3.1.1.1-150100.80.43.2,qemu-ui-gtk-3.1.1.1-150100.80.43.2,qemu-vgabios-1.12.0_0_ga698c89-150100.80.43.2,qemu-x86-3.1.1.1-150100.80.43.2 |
CVE-2022-32084 | 65 | 4.4 | moderate | libmysqld-devel-10.2.44-150000.3.57.1,libmysqld19-10.2.44-150000.3.57.1,mariadb-10.2.44-150000.3.57.1,mariadb-client-10.2.44-150000.3.57.1,mariadb-errormessages-10.2.44-150000.3.57.1,mariadb-tools-10.2.44-150000.3.57.1,libmysqld-devel-10.2.44-150000.3.57.1,libmysqld19-10.2.44-150000.3.57.1,mariadb-10.2.44-150000.3.57.1,mariadb-client-10.2.44-150000.3.57.1,mariadb-errormessages-10.2.44-150000.3.57.1,mariadb-tools-10.2.44-150000.3.57.1,libmysqld-devel-10.2.44-150000.3.57.1,libmysqld19-10.2.44-150000.3.57.1,mariadb-10.2.44-150000.3.57.1,mariadb-client-10.2.44-150000.3.57.1,mariadb-errormessages-10.2.44-150000.3.57.1,mariadb-tools-10.2.44-150000.3.57.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-39648 | 55 | 4.4 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-12921 | 11 | 4.3 | moderate | GraphicsMagick-1.3.29-bp151.5.12.1,GraphicsMagick-devel-1.3.29-bp151.5.12.1,libGraphicsMagick++-Q16-12-1.3.29-bp151.5.12.1,libGraphicsMagick++-devel-1.3.29-bp151.5.12.1,libGraphicsMagick-Q16-3-1.3.29-bp151.5.12.1,libGraphicsMagick3-config-1.3.29-bp151.5.12.1,libGraphicsMagickWand-Q16-2-1.3.29-bp151.5.12.1,perl-GraphicsMagick-1.3.29-bp151.5.12.1 |
CVE-2019-13661 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-12529 | 125 | 4.3 | important | squid-4.9-5.11.1 |
CVE-2019-13715 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2019-13754 | 7 | 4.3 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2022-46877 | -629 | 4.3 | important | MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1,MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1,MozillaFirefox-102.7.0-150000.150.71.1,MozillaFirefox-devel-102.7.0-150000.150.71.1,MozillaFirefox-translations-common-102.7.0-150000.150.71.1,MozillaFirefox-translations-other-102.7.0-150000.150.71.1 |
CVE-2021-43545 | 3 | 4.3 | important | MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1,MozillaFirefox-91.4.0-150.9.1,MozillaFirefox-devel-91.4.0-150.9.1,MozillaFirefox-translations-common-91.4.0-150.9.1,MozillaFirefox-translations-other-91.4.0-150.9.1 |
CVE-2019-18860 | 37 | 4.3 | important | squid-4.11-5.17.2 |
CVE-2019-8769 | 27 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.26.2-3.34.3,libwebkit2gtk-4_0-37-2.26.2-3.34.3,libwebkit2gtk3-lang-2.26.2-3.34.3,webkit2gtk-4_0-injected-bundles-2.26.2-3.34.3,typelib-1_0-JavaScriptCore-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2-4_0-2.26.2-3.34.3,typelib-1_0-WebKit2WebExtension-4_0-2.26.2-3.34.3,webkit2gtk3-devel-2.26.2-3.34.3 |
CVE-2019-10732 | 666 | 4.3 | moderate | messagelib-18.12.3-bp151.3.3.1,messagelib-devel-18.12.3-bp151.3.3.1,messagelib-lang-18.12.3-bp151.3.3.1 |
CVE-2019-13390 | 1302 | 4.3 | important | libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2 |
CVE-2020-8284 | 9 | 4.3 | moderate | curl-7.60.0-3.35.1,libcurl-devel-7.60.0-3.35.1,libcurl4-7.60.0-3.35.1,libcurl4-32bit-7.60.0-3.35.1 |
CVE-2022-23807 | 17 | 4.3 | low | phpMyAdmin-4.9.8-bp153.2.3.1 |
CVE-2018-14339 | 29 | 4.3 | moderate | libmaxminddb-devel-1.4.2-1.3.1,libmaxminddb0-1.4.2-1.3.1,libmaxminddb0-32bit-1.4.2-1.3.1,libspandsp2-0.0.6-3.2.1,libwireshark13-3.2.2-3.35.2,libwiretap10-3.2.2-3.35.2,libwsutil11-3.2.2-3.35.2,mmdblookup-1.4.2-1.3.1,wireshark-3.2.2-3.35.2,libspandsp2-0.0.6-3.2.1,spandsp-devel-0.0.6-3.2.1,wireshark-devel-3.2.2-3.35.2,wireshark-ui-qt-3.2.2-3.35.2 |
CVE-2020-27560 | 11 | 4.3 | moderate | perl-PerlMagick-7.0.7.34-3.85.1,ImageMagick-7.0.7.34-3.85.1,ImageMagick-config-7-SUSE-7.0.7.34-3.85.1,ImageMagick-devel-7.0.7.34-3.85.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.85.1,libMagick++-devel-7.0.7.34-3.85.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.85.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.85.1 |
CVE-2023-25165 | 24 | 4.3 | moderate | terraform-provider-helm-2.9.0-150100.3.6.3 |
CVE-2019-13117 | 328 | 4.3 | moderate | libxslt-devel-1.1.32-3.8.24,libxslt-tools-1.1.32-3.8.24,libxslt1-1.1.32-3.8.24 |
CVE-2020-6531 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2020-6442 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-3885 | 632 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2022-46725 | 8 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2020-6529 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2018-2813 | 30 | 4.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-6431 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2021-33037 | 112 | 4.3 | important | tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1,tomcat-9.0.36-4.63.1,tomcat-admin-webapps-9.0.36-4.63.1,tomcat-el-3_0-api-9.0.36-4.63.1,tomcat-jsp-2_3-api-9.0.36-4.63.1,tomcat-lib-9.0.36-4.63.1,tomcat-servlet-4_0-api-9.0.36-4.63.1,tomcat-webapps-9.0.36-4.63.1 |
CVE-2017-3464 | 9 | 4.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-16034 | -28 | 4.3 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-9371 | 11 | 4.3 | important | libvpx4-1.6.1-6.3.1,libvpx-devel-1.6.1-6.3.1 |
CVE-2019-13756 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2022-39253 | 22 | 4.3 | important | git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1,git-2.26.2-150000.47.1,git-arch-2.26.2-150000.47.1,git-core-2.26.2-150000.47.1,git-cvs-2.26.2-150000.47.1,git-daemon-2.26.2-150000.47.1,git-doc-2.26.2-150000.47.1,git-email-2.26.2-150000.47.1,git-gui-2.26.2-150000.47.1,git-svn-2.26.2-150000.47.1,git-web-2.26.2-150000.47.1,gitk-2.26.2-150000.47.1 |
CVE-2020-14196 | 25 | 4.3 | moderate | pdns-recursor-4.3.5-bp152.2.12.1,pdns-recursor-4.1.12-bp151.4.6.1 |
CVE-2021-22173 | 143 | 4.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2021-4190 | 42 | 4.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2020-6571 | 7 | 4.3 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2017-7607 | 792 | 4.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2022-28286 | -916 | 4.3 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2018-16402 | 282 | 4.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2020-14154 | 10 | 4.3 | important | neomutt-20201120-bp151.3.3.1,neomutt-doc-20201120-bp151.3.3.1,neomutt-lang-20201120-bp151.3.3.1,mutt-1.10.1-3.8.1,mutt-doc-1.10.1-3.8.1,mutt-lang-1.10.1-3.8.1 |
CVE-2019-13701 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2021-4185 | 46 | 4.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2019-13667 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-13110 | 254 | 4.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2022-22743 | 7 | 4.3 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-16033 | -28 | 4.3 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-6437 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-12248 | 323 | 4.3 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-13710 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2022-32919 | 8 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2020-6403 | -317 | 4.3 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2019-18388 | 20 | 4.3 | important | libvirglrenderer0-0.6.0-4.3.1,virglrenderer-devel-0.6.0-4.3.1 |
CVE-2020-6433 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2019-11555 | 570 | 4.3 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2020-6489 | 29 | 4.3 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-6536 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2019-18809 | 28 | 4.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2022-3341 | 24 | 4.3 | important | libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2,libavcodec-devel-3.4.2-150000.4.53.2,libavcodec57-3.4.2-150000.4.53.2,libavcodec57-32bit-3.4.2-150000.4.53.2,libavdevice-devel-3.4.2-150000.4.53.2,libavdevice57-3.4.2-150000.4.53.2,libavdevice57-32bit-3.4.2-150000.4.53.2,libavfilter-devel-3.4.2-150000.4.53.2,libavfilter6-3.4.2-150000.4.53.2,libavfilter6-32bit-3.4.2-150000.4.53.2,libavformat-devel-3.4.2-150000.4.53.2,libavformat57-3.4.2-150000.4.53.2,libavformat57-32bit-3.4.2-150000.4.53.2,libavresample-devel-3.4.2-150000.4.53.2,libavresample3-3.4.2-150000.4.53.2,libavresample3-32bit-3.4.2-150000.4.53.2,libavutil-devel-3.4.2-150000.4.53.2,libavutil55-3.4.2-150000.4.53.2,libavutil55-32bit-3.4.2-150000.4.53.2,libpostproc-devel-3.4.2-150000.4.53.2,libpostproc54-3.4.2-150000.4.53.2,libpostproc54-32bit-3.4.2-150000.4.53.2,libswresample-devel-3.4.2-150000.4.53.2,libswresample2-3.4.2-150000.4.53.2,libswresample2-32bit-3.4.2-150000.4.53.2,libswscale-devel-3.4.2-150000.4.53.2,libswscale4-3.4.2-150000.4.53.2,libswscale4-32bit-3.4.2-150000.4.53.2 |
CVE-2023-6121 | 61 | 4.3 | important | cluster-md-kmp-default-4.12.14-150100.197.168.1,dlm-kmp-default-4.12.14-150100.197.168.1,gfs2-kmp-default-4.12.14-150100.197.168.1,ocfs2-kmp-default-4.12.14-150100.197.168.1,kernel-default-livepatch-4.12.14-150100.197.168.1,kernel-default-livepatch-devel-4.12.14-150100.197.168.1,kernel-livepatch-4_12_14-150100_197_168-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-default-man-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1,reiserfs-kmp-default-4.12.14-150100.197.168.1,kernel-default-4.12.14-150100.197.168.1,kernel-default-base-4.12.14-150100.197.168.1,kernel-default-devel-4.12.14-150100.197.168.1,kernel-devel-4.12.14-150100.197.168.1,kernel-docs-4.12.14-150100.197.168.1,kernel-macros-4.12.14-150100.197.168.1,kernel-obs-build-4.12.14-150100.197.168.1,kernel-source-4.12.14-150100.197.168.1,kernel-syms-4.12.14-150100.197.168.1 |
CVE-2020-9327 | 506 | 4.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2017-11591 | 1900 | 4.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2020-17482 | 12 | 4.3 | moderate | pdns-4.3.1-bp152.2.5.1,pdns-backend-geoip-4.3.1-bp152.2.5.1,pdns-backend-godbc-4.3.1-bp152.2.5.1,pdns-backend-ldap-4.3.1-bp152.2.5.1,pdns-backend-lua-4.3.1-bp152.2.5.1,pdns-backend-mydns-4.1.8-bp151.3.9.2,pdns-backend-mysql-4.3.1-bp152.2.5.1,pdns-backend-postgresql-4.3.1-bp152.2.5.1,pdns-backend-remote-4.3.1-bp152.2.5.1,pdns-backend-sqlite3-4.3.1-bp152.2.5.1 |
CVE-2021-22925 | 8 | 4.3 | moderate | curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1,curl-7.60.0-3.47.1,libcurl-devel-7.60.0-3.47.1,libcurl4-7.60.0-3.47.1,libcurl4-32bit-7.60.0-3.47.1 |
CVE-2021-2369 | 15 | 4.3 | important | java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2020-6396 | -317 | 4.3 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2016-8283 | 2540 | 4.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-28321 | 8 | 4.3 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2020-6527 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2019-19525 | 13 | 4.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-13669 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-5864 | 16 | 4.3 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2020-13632 | 412 | 4.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2020-14318 | 113 | 4.3 | important | libdcerpc-binding0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-binding0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc-samr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-4.9.5+git.383.7b7f8f14df8-3.47.1,libdcerpc0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-krb5pac0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-nbt0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr-standard0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-4.9.5+git.383.7b7f8f14df8-3.47.1,libndr0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-4.9.5+git.383.7b7f8f14df8-3.47.1,libnetapi0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-credentials0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-errors0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-hostconfig0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-passdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy-python3-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamdb0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbconf0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-4.9.5+git.383.7b7f8f14df8-3.47.1,libsmbldap2-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-4.9.5+git.383.7b7f8f14df8-3.47.1,libtevent-util0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-4.9.5+git.383.7b7f8f14df8-3.47.1,libwbclient0-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-client-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-core-devel-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python3-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-winbind-32bit-4.9.5+git.383.7b7f8f14df8-3.47.1,libsamba-policy0-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-ad-dc-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-dsdb-modules-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-libs-python-4.9.5+git.383.7b7f8f14df8-3.47.1,samba-python-4.9.5+git.383.7b7f8f14df8-3.47.1,ctdb-4.9.5+git.383.7b7f8f14df8-3.47.1 |
CVE-2021-4184 | 46 | 4.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2020-6528 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2019-13758 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-8658 | 24 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2020-6570 | 7 | 4.3 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1,chromedriver-85.0.4183.69-bp151.3.104.1,chromium-85.0.4183.69-bp151.3.104.1 |
CVE-2019-11749 | 29 | 4.3 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2021-29425 | 6 | 4.3 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-9383 | 33 | 4.3 | important | kernel-default-livepatch-4.12.14-197.37.1,kernel-default-livepatch-devel-4.12.14-197.37.1,kernel-livepatch-4_12_14-197_37-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.37.1,dlm-kmp-default-4.12.14-197.37.1,gfs2-kmp-default-4.12.14-197.37.1,ocfs2-kmp-default-4.12.14-197.37.1,kernel-default-extra-4.12.14-197.37.1,cluster-md-kmp-rt-4.12.14-14.23.1,dlm-kmp-rt-4.12.14-14.23.1,gfs2-kmp-rt-4.12.14-14.23.1,kernel-devel-rt-4.12.14-14.23.1,kernel-rt-4.12.14-14.23.1,kernel-rt-base-4.12.14-14.23.1,kernel-rt-devel-4.12.14-14.23.1,kernel-rt_debug-devel-4.12.14-14.23.1,kernel-source-rt-4.12.14-14.23.1,kernel-syms-rt-4.12.14-14.23.1,ocfs2-kmp-rt-4.12.14-14.23.1,kernel-docs-4.12.14-197.37.1,kernel-obs-build-4.12.14-197.37.1,kernel-source-4.12.14-197.37.1,kernel-syms-4.12.14-197.37.1,kernel-default-4.12.14-197.37.1,kernel-default-base-4.12.14-197.37.1,kernel-default-devel-4.12.14-197.37.1,kernel-default-man-4.12.14-197.37.1,kernel-devel-4.12.14-197.37.1,kernel-macros-4.12.14-197.37.1,reiserfs-kmp-default-4.12.14-197.37.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2019-9718 | 261 | 4.3 | important | libavcodec57-3.4.2-4.27.1,libavutil-devel-3.4.2-4.27.1,libavutil55-3.4.2-4.27.1,libpostproc-devel-3.4.2-4.27.1,libpostproc54-3.4.2-4.27.1,libswresample-devel-3.4.2-4.27.1,libswresample2-3.4.2-4.27.1,libswscale-devel-3.4.2-4.27.1,libswscale4-3.4.2-4.27.1,ffmpeg-3.4.2-4.27.1,libavdevice57-3.4.2-4.27.1,libavfilter6-3.4.2-4.27.1,libavcodec-devel-3.4.2-4.27.1,libavformat-devel-3.4.2-4.27.1,libavformat57-3.4.2-4.27.1,libavresample-devel-3.4.2-4.27.1,libavresample3-3.4.2-4.27.1 |
CVE-2020-25862 | 42 | 4.3 | moderate | wireshark-devel-3.2.7-3.41.1,wireshark-ui-qt-3.2.7-3.41.1,libwireshark13-3.2.7-3.41.1,libwiretap10-3.2.7-3.41.1,libwsutil11-3.2.7-3.41.1,wireshark-3.2.7-3.41.1 |
CVE-2018-18511 | 118 | 4.3 | important | MozillaThunderbird-60.7.0-3.33.2,MozillaThunderbird-translations-common-60.7.0-3.33.2,MozillaThunderbird-translations-other-60.7.0-3.33.2 |
CVE-2021-45095 | 55 | 4.3 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-14382 | 54 | 4.3 | moderate | libmodplug-devel-0.3.17-2.7.1,libmodplug1-0.3.17-2.7.1,libopenmpt-devel-0.3.17-2.7.1,libopenmpt0-0.3.17-2.7.1,libopenmpt_modplug1-0.3.17-2.7.1 |
CVE-2020-6441 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-8624 | 56 | 4.3 | moderate | bind-9.16.6-12.32.1,bind-chrootenv-9.16.6-12.32.1,bind-doc-9.16.6-12.32.1,bind-devel-9.16.6-12.32.1,bind-utils-9.16.6-12.32.1,libbind9-1600-9.16.6-12.32.1,libdns1605-9.16.6-12.32.1,libirs-devel-9.16.6-12.32.1,libirs1601-9.16.6-12.32.1,libisc1606-9.16.6-12.32.1,libisccc1600-9.16.6-12.32.1,libisccfg1600-9.16.6-12.32.1,libns1604-9.16.6-12.32.1,python3-bind-9.16.6-12.32.1,sysuser-shadow-2.0-4.2.8,sysuser-tools-2.0-4.2.8 |
CVE-2019-10740 | 535 | 4.3 | moderate | roundcubemail-1.3.15-bp152.4.3.1 |
CVE-2020-15959 | -42 | 4.3 | important | chromedriver-85.0.4183.102-bp151.3.107.1,chromium-85.0.4183.102-bp151.3.107.1 |
CVE-2018-3639 | 57 | 4.3 | important | java-1_8_0-openjdk-1.8.0.212-3.19.1,java-1_8_0-openjdk-demo-1.8.0.212-3.19.1,java-1_8_0-openjdk-devel-1.8.0.212-3.19.1,java-1_8_0-openjdk-headless-1.8.0.212-3.19.1 |
CVE-2022-40898 | 24 | 4.3 | moderate | python3-wheel-0.32.3-150100.6.5.1,python3-wheel-0.32.3-150100.6.5.1,python3-wheel-0.32.3-150100.6.5.1,python3-wheel-0.32.3-150100.6.5.1 |
CVE-2020-6488 | 29 | 4.3 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2019-13716 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-0034 | 70 | 4.3 | moderate | vpx-tools-1.6.1-6.6.8,libvpx4-1.6.1-6.6.8,libvpx-devel-1.6.1-6.6.8 |
CVE-2020-28030 | 17 | 4.3 | moderate | libwireshark13-3.2.8-3.44.1,libwiretap10-3.2.8-3.44.1,libwsutil11-3.2.8-3.44.1,wireshark-3.2.8-3.44.1,wireshark-devel-3.2.8-3.44.1,wireshark-ui-qt-3.2.8-3.44.1 |
CVE-2020-12863 | 142 | 4.3 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2020-26139 | 25 | 4.3 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2019-13759 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-6435 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-15966 | 4 | 4.3 | important | chromedriver-85.0.4183.121-bp151.3.110.1,chromium-85.0.4183.121-bp151.3.110.1 |
CVE-2019-14383 | 54 | 4.3 | moderate | libmodplug-devel-0.3.17-2.7.1,libmodplug1-0.3.17-2.7.1,libopenmpt-devel-0.3.17-2.7.1,libopenmpt0-0.3.17-2.7.1,libopenmpt_modplug1-0.3.17-2.7.1 |
CVE-2020-16012 | 2 | 4.3 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2024-0742 | -200 | 4.3 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2020-12862 | 142 | 4.3 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2020-12430 | 7 | 4.3 | important | libvirt-libs-5.1.0-8.16.1,libvirt-5.1.0-8.16.1,libvirt-admin-5.1.0-8.16.1,libvirt-bash-completion-5.1.0-8.16.1,libvirt-client-5.1.0-8.16.1,libvirt-daemon-5.1.0-8.16.1,libvirt-daemon-config-network-5.1.0-8.16.1,libvirt-daemon-config-nwfilter-5.1.0-8.16.1,libvirt-daemon-driver-interface-5.1.0-8.16.1,libvirt-daemon-driver-libxl-5.1.0-8.16.1,libvirt-daemon-driver-lxc-5.1.0-8.16.1,libvirt-daemon-driver-network-5.1.0-8.16.1,libvirt-daemon-driver-nodedev-5.1.0-8.16.1,libvirt-daemon-driver-nwfilter-5.1.0-8.16.1,libvirt-daemon-driver-qemu-5.1.0-8.16.1,libvirt-daemon-driver-secret-5.1.0-8.16.1,libvirt-daemon-driver-storage-5.1.0-8.16.1,libvirt-daemon-driver-storage-core-5.1.0-8.16.1,libvirt-daemon-driver-storage-disk-5.1.0-8.16.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.16.1,libvirt-daemon-driver-storage-logical-5.1.0-8.16.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.16.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.16.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.16.1,libvirt-daemon-hooks-5.1.0-8.16.1,libvirt-daemon-lxc-5.1.0-8.16.1,libvirt-daemon-qemu-5.1.0-8.16.1,libvirt-daemon-xen-5.1.0-8.16.1,libvirt-devel-5.1.0-8.16.1,libvirt-doc-5.1.0-8.16.1,libvirt-lock-sanlock-5.1.0-8.16.1,libvirt-nss-5.1.0-8.16.1 |
CVE-2019-13761 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-9232 | 11 | 4.3 | important | libvpx4-1.6.1-6.3.1,libvpx-devel-1.6.1-6.3.1 |
CVE-2022-22677 | 17 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1,libjavascriptcoregtk-4_0-18-2.36.4-150000.3.106.1,libwebkit2gtk-4_0-37-2.36.4-150000.3.106.1,libwebkit2gtk3-lang-2.36.4-150000.3.106.1,typelib-1_0-JavaScriptCore-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2-4_0-2.36.4-150000.3.106.1,typelib-1_0-WebKit2WebExtension-4_0-2.36.4-150000.3.106.1,webkit2gtk-4_0-injected-bundles-2.36.4-150000.3.106.1,webkit2gtk3-devel-2.36.4-150000.3.106.1 |
CVE-2020-9894 | 13 | 4.3 | important | typelib-1_0-JavaScriptCore-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2-4_0-2.28.4-3.60.1,typelib-1_0-WebKit2WebExtension-4_0-2.28.4-3.60.1,webkit2gtk3-devel-2.28.4-3.60.1,libjavascriptcoregtk-4_0-18-2.28.4-3.60.1,libwebkit2gtk-4_0-37-2.28.4-3.60.1,libwebkit2gtk3-lang-2.28.4-3.60.1,webkit2gtk-4_0-injected-bundles-2.28.4-3.60.1 |
CVE-2019-10130 | 39 | 4.3 | moderate | libpq5-10.9-8.3.1,postgresql10-10.9-8.3.1,libecpg6-10.9-8.3.1,postgresql10-contrib-10.9-8.3.1,postgresql10-devel-10.9-8.3.1,postgresql10-docs-10.9-8.3.1,postgresql10-plperl-10.9-8.3.1,postgresql10-plpython-10.9-8.3.1,postgresql10-pltcl-10.9-8.3.1,postgresql10-server-10.9-8.3.1 |
CVE-2022-45154 | 133 | 4.3 | moderate | supportutils-3.1.26-150000.5.50.1,supportutils-3.1.26-150000.5.50.1,supportutils-3.1.26-150000.5.50.1 |
CVE-2019-13109 | 1218 | 4.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2020-25866 | 42 | 4.3 | moderate | wireshark-devel-3.2.7-3.41.1,wireshark-ui-qt-3.2.7-3.41.1,libwireshark13-3.2.7-3.41.1,libwiretap10-3.2.7-3.41.1,libwsutil11-3.2.7-3.41.1,wireshark-3.2.7-3.41.1 |
CVE-2019-13675 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-6391 | -317 | 4.3 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2021-22174 | 143 | 4.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2020-26575 | 43 | 4.3 | moderate | libwireshark13-3.2.8-3.44.1,libwiretap10-3.2.8-3.44.1,libwsutil11-3.2.8-3.44.1,wireshark-3.2.8-3.44.1,wireshark-devel-3.2.8-3.44.1,wireshark-ui-qt-3.2.8-3.44.1 |
CVE-2019-13659 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2021-22207 | 61 | 4.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2021-38509 | 7 | 4.3 | important | MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1,MozillaFirefox-91.3.0-150.6.1,MozillaFirefox-devel-91.3.0-150.6.1,MozillaFirefox-translations-common-91.3.0-150.6.1,MozillaFirefox-translations-other-91.3.0-150.6.1 |
CVE-2019-19528 | 13 | 4.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-13676 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2022-26383 | 2 | 4.3 | important | MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1,MozillaFirefox-91.7.0-150.24.1,MozillaFirefox-devel-91.7.0-150.24.1,MozillaFirefox-translations-common-91.7.0-150.24.1,MozillaFirefox-translations-other-91.7.0-150.24.1 |
CVE-2020-7595 | 117 | 4.3 | moderate | libxml2-2-2.9.7-3.19.8,libxml2-2-32bit-2.9.7-3.19.8,libxml2-devel-2.9.7-3.19.8,libxml2-tools-2.9.7-3.19.8,python3-libxml2-python-2.9.7-3.19.10,python2-libxml2-python-2.9.7-3.19.10 |
CVE-2020-12397 | 2 | 4.3 | important | MozillaThunderbird-68.8.0-3.80.2,MozillaThunderbird-translations-common-68.8.0-3.80.2,MozillaThunderbird-translations-other-68.8.0-3.80.2 |
CVE-2021-23968 | 6 | 4.3 | important | MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1 |
CVE-2022-32933 | 8 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2019-13681 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-13663 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-25863 | 42 | 4.3 | moderate | wireshark-devel-3.2.7-3.41.1,wireshark-ui-qt-3.2.7-3.41.1,libwireshark13-3.2.7-3.41.1,libwiretap10-3.2.7-3.41.1,libwsutil11-3.2.7-3.41.1,wireshark-3.2.7-3.41.1 |
CVE-2018-3058 | 30 | 4.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-5727 | 1553 | 4.3 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2020-16031 | -28 | 4.3 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2019-13755 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2019-13671 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2023-4581 | -398 | 4.3 | important | MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1,MozillaFirefox-115.2.0-150000.150.100.1,MozillaFirefox-devel-115.2.0-150000.150.100.1,MozillaFirefox-translations-common-115.2.0-150000.150.100.1,MozillaFirefox-translations-other-115.2.0-150000.150.100.1 |
CVE-2020-12864 | 142 | 4.3 | important | sane-backends-32bit-1.0.31-6.3.2,sane-backends-1.0.31-6.3.2,sane-backends-autoconfig-1.0.31-6.3.2,sane-backends-devel-1.0.31-6.3.2 |
CVE-2022-3621 | 18 | 4.3 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2021-4181 | 46 | 4.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2020-6438 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-6392 | -317 | 4.3 | important | chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1 |
CVE-2022-46705 | 8 | 4.3 | important | libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1,libjavascriptcoregtk-4_0-18-2.42.2-150000.3.157.1,libwebkit2gtk-4_0-37-2.42.2-150000.3.157.1,libwebkit2gtk3-lang-2.42.2-150000.3.157.1,typelib-1_0-JavaScriptCore-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2-4_0-2.42.2-150000.3.157.1,typelib-1_0-WebKit2WebExtension-4_0-2.42.2-150000.3.157.1,webkit2gtk-4_0-injected-bundles-2.42.2-150000.3.157.1,webkit2gtk3-devel-2.42.2-150000.3.157.1 |
CVE-2021-41229 | 630 | 4.3 | important | bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1,bluez-5.48-150000.5.54.1,bluez-devel-5.48-150000.5.54.1,libbluetooth3-5.48-150000.5.54.1 |
CVE-2019-13704 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-26953 | 2 | 4.3 | important | MozillaFirefox-78.5.0-3.119.1,MozillaFirefox-devel-78.5.0-3.119.1,MozillaFirefox-translations-common-78.5.0-3.119.1,MozillaFirefox-translations-other-78.5.0-3.119.1,MozillaThunderbird-78.5.0-3.107.1,MozillaThunderbird-translations-common-78.5.0-3.107.1,MozillaThunderbird-translations-other-78.5.0-3.107.1 |
CVE-2021-4182 | 46 | 4.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2020-26420 | 193 | 4.3 | important | libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1,libQt5Multimedia5-5.9.7-7.2.1,libqt5-qtmultimedia-devel-5.9.7-7.2.1,libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1,libsbc1-1.3-3.2.1,libwireshark14-3.4.5-3.53.1,libwiretap11-3.4.5-3.53.1,libwsutil12-3.4.5-3.53.1,sbc-devel-1.3-3.2.1,wireshark-3.4.5-3.53.1,wireshark-devel-3.4.5-3.53.1,wireshark-ui-qt-3.4.5-3.53.1 |
CVE-2021-28544 | 11 | 4.3 | important | subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1,subversion-1.10.6-150000.3.21.1,subversion-bash-completion-1.10.6-150000.3.21.1,subversion-devel-1.10.6-150000.3.21.1,subversion-perl-1.10.6-150000.3.21.1,subversion-python-1.10.6-150000.3.21.1,subversion-server-1.10.6-150000.3.21.1,subversion-tools-1.10.6-150000.3.21.1 |
CVE-2020-15503 | 20 | 4.3 | moderate | libraw-devel-0.18.9-3.11.1,libraw16-0.18.9-3.11.1 |
CVE-2019-13719 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2020-35111 | 6 | 4.3 | critical | MozillaThunderbird-78.6.0-3.113.1,MozillaThunderbird-translations-common-78.6.0-3.113.1,MozillaThunderbird-translations-other-78.6.0-3.113.1,MozillaFirefox-78.6.0-3.122.1,MozillaFirefox-devel-78.6.0-3.122.1,MozillaFirefox-translations-common-78.6.0-3.122.1,MozillaFirefox-translations-other-78.6.0-3.122.1 |
CVE-2023-29533 | -545 | 4.3 | important | MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1,MozillaFirefox-102.10.0-150000.150.82.1,MozillaFirefox-devel-102.10.0-150000.150.82.1,MozillaFirefox-translations-common-102.10.0-150000.150.82.1,MozillaFirefox-translations-other-102.10.0-150000.150.82.1 |
CVE-2019-13718 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2023-5729 | -347 | 4.3 | important | MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1,MozillaFirefox-115.4.0-150000.150.113.1,MozillaFirefox-devel-115.4.0-150000.150.113.1,MozillaFirefox-translations-common-115.4.0-150000.150.113.1,MozillaFirefox-translations-other-115.4.0-150000.150.113.1 |
CVE-2019-13703 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2019-9433 | 11 | 4.3 | important | libvpx4-1.6.1-6.3.1,libvpx-devel-1.6.1-6.3.1 |
CVE-2018-6616 | 1532 | 4.3 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2020-12108 | 11 | 4.3 | moderate | mailman-2.1.29-bp151.5.9.1 |
CVE-2020-14400 | 12 | 4.3 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2019-5875 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2020-6792 | 6 | 4.3 | important | MozillaThunderbird-68.5.0-3.71.1,MozillaThunderbird-translations-common-68.5.0-3.71.1,MozillaThunderbird-translations-other-68.5.0-3.71.1 |
CVE-2019-13674 | 8 | 4.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-5861 | 16 | 4.3 | important | chromedriver-76.0.3809.87-bp151.3.3.3,chromium-76.0.3809.87-bp151.3.3.3 |
CVE-2021-23969 | 6 | 4.3 | important | MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1,MozillaFirefox-78.8.0-3.133.1,MozillaFirefox-devel-78.8.0-3.133.1,MozillaFirefox-translations-common-78.8.0-3.133.1,MozillaFirefox-translations-other-78.8.0-3.133.1 |
CVE-2019-14834 | 43 | 4.3 | moderate | dnsmasq-2.78-7.3.1 |
CVE-2019-13705 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2018-18484 | 360 | 4.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-22747 | 7 | 4.3 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-29130 | 15 | 4.3 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2020-8119 | 10 | 4.3 | moderate | nextcloud-15.0.14-bp151.3.6.1,nextcloud-15.0.14-bp151.3.3.1 |
CVE-2019-16275 | 430 | 4.3 | moderate | wpa_supplicant-2.9-4.20.1 |
CVE-2020-7663 | 965 | 4.3 | moderate | ruby2.5-rubygem-websocket-extensions-0.1.3-150000.3.4.1 |
CVE-2020-14399 | 9 | 4.3 | important | libvncclient0-0.9.10-4.22.1,libvncserver0-0.9.10-4.22.1 |
CVE-2020-25669 | 27 | 4.3 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,reiserfs-kmp-default-4.12.14-197.75.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2020-8037 | 12 | 4.3 | moderate | tcpdump-4.9.2-3.12.1 |
CVE-2018-18483 | 360 | 4.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2020-6490 | 29 | 4.3 | important | chromedriver-83.0.4103.97-bp151.3.85.1,chromium-83.0.4103.97-bp151.3.85.1 |
CVE-2020-11019 | 65 | 4.3 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-13757 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2020-16032 | -28 | 4.3 | important | chromedriver-87.0.4280.66-bp151.3.131.1,chromium-87.0.4280.66-bp151.3.131.1,chromedriver-87.0.4280.66-bp151.3.137.1,chromium-87.0.4280.66-bp151.3.137.1 |
CVE-2020-11647 | 119 | 4.3 | moderate | wireshark-devel-3.2.5-3.38.1,wireshark-ui-qt-3.2.5-3.38.1,libwireshark13-3.2.5-3.38.1,libwiretap10-3.2.5-3.38.1,libwsutil11-3.2.5-3.38.1,wireshark-3.2.5-3.38.1 |
CVE-2020-6516 | 0 | 4.3 | important | chromedriver-84.0.4147.89-bp151.3.94.1,chromium-84.0.4147.89-bp151.3.94.1 |
CVE-2019-11040 | 21 | 4.3 | important | apache2-mod_php7-7.2.5-4.35.3,php7-7.2.5-4.35.3,php7-bcmath-7.2.5-4.35.3,php7-bz2-7.2.5-4.35.3,php7-calendar-7.2.5-4.35.3,php7-ctype-7.2.5-4.35.3,php7-curl-7.2.5-4.35.3,php7-dba-7.2.5-4.35.3,php7-devel-7.2.5-4.35.3,php7-dom-7.2.5-4.35.3,php7-enchant-7.2.5-4.35.3,php7-exif-7.2.5-4.35.3,php7-fastcgi-7.2.5-4.35.3,php7-fileinfo-7.2.5-4.35.3,php7-fpm-7.2.5-4.35.3,php7-ftp-7.2.5-4.35.3,php7-gd-7.2.5-4.35.3,php7-gettext-7.2.5-4.35.3,php7-gmp-7.2.5-4.35.3,php7-iconv-7.2.5-4.35.3,php7-intl-7.2.5-4.35.3,php7-json-7.2.5-4.35.3,php7-ldap-7.2.5-4.35.3,php7-mbstring-7.2.5-4.35.3,php7-mysql-7.2.5-4.35.3,php7-odbc-7.2.5-4.35.3,php7-opcache-7.2.5-4.35.3,php7-openssl-7.2.5-4.35.3,php7-pcntl-7.2.5-4.35.3,php7-pdo-7.2.5-4.35.3,php7-pear-7.2.5-4.35.3,php7-pear-Archive_Tar-7.2.5-4.35.3,php7-pgsql-7.2.5-4.35.3,php7-phar-7.2.5-4.35.3,php7-posix-7.2.5-4.35.3,php7-shmop-7.2.5-4.35.3,php7-snmp-7.2.5-4.35.3,php7-soap-7.2.5-4.35.3,php7-sockets-7.2.5-4.35.3,php7-sqlite-7.2.5-4.35.3,php7-sysvmsg-7.2.5-4.35.3,php7-sysvsem-7.2.5-4.35.3,php7-sysvshm-7.2.5-4.35.3,php7-tokenizer-7.2.5-4.35.3,php7-wddx-7.2.5-4.35.3,php7-xmlreader-7.2.5-4.35.3,php7-xmlrpc-7.2.5-4.35.3,php7-xmlwriter-7.2.5-4.35.3,php7-xsl-7.2.5-4.35.3,php7-zip-7.2.5-4.35.3,php7-zlib-7.2.5-4.35.3,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2020-6432 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2020-6440 | 11 | 4.3 | important | chromedriver-81.0.4044.92-bp151.3.66.1,chromium-81.0.4044.92-bp151.3.66.1 |
CVE-2022-32742 | -75 | 4.3 | moderate | libdcerpc-binding0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-python3-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-ad-dc-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-client-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-core-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-dsdb-modules-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-python3-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-ad-dc-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-client-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-core-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-dsdb-modules-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-python3-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-ad-dc-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-client-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-core-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-dsdb-modules-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-python3-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-ad-dc-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-client-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-core-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-dsdb-modules-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-binding0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc-samr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libdcerpc0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-krb5pac0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-nbt0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr-standard0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libndr0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libnetapi0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-credentials0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-errors0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-hostconfig0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-passdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy-python3-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-policy0-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamba-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsamdb0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbconf0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-4.9.5+git.490.e80cf669f50-150100.3.70.1,libsmbldap2-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libtevent-util0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-4.9.5+git.490.e80cf669f50-150100.3.70.1,libwbclient0-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-ad-dc-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-client-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-core-devel-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-dsdb-modules-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-libs-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-python3-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-4.9.5+git.490.e80cf669f50-150100.3.70.1,samba-winbind-32bit-4.9.5+git.490.e80cf669f50-150100.3.70.1,ctdb-4.9.5+git.490.e80cf669f50-150100.3.70.1 |
CVE-2022-24713 | 26 | 4.3 | important | MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1,MozillaFirefox-91.8.0-150000.150.27.1,MozillaFirefox-devel-91.8.0-150000.150.27.1,MozillaFirefox-translations-common-91.8.0-150000.150.27.1,MozillaFirefox-translations-other-91.8.0-150000.150.27.1 |
CVE-2018-20860 | 54 | 4.3 | moderate | libmodplug-devel-0.3.17-2.7.1,libmodplug1-0.3.17-2.7.1,libopenmpt-devel-0.3.17-2.7.1,libopenmpt0-0.3.17-2.7.1,libopenmpt_modplug1-0.3.17-2.7.1 |
CVE-2018-17985 | 327 | 4.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2020-28200 | 76 | 4.3 | moderate | dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3,dovecot23-2.3.15-27.3,dovecot23-backend-mysql-2.3.15-27.3,dovecot23-backend-pgsql-2.3.15-27.3,dovecot23-backend-sqlite-2.3.15-27.3,dovecot23-devel-2.3.15-27.3,dovecot23-fts-2.3.15-27.3,dovecot23-fts-lucene-2.3.15-27.3,dovecot23-fts-solr-2.3.15-27.3,dovecot23-fts-squat-2.3.15-27.3 |
CVE-2023-1993 | 7 | 4.3 | important | libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1,libwireshark15-3.6.13-150000.3.89.1,libwiretap12-3.6.13-150000.3.89.1,libwsutil13-3.6.13-150000.3.89.1,wireshark-3.6.13-150000.3.89.1,wireshark-devel-3.6.13-150000.3.89.1,wireshark-ui-qt-3.6.13-150000.3.89.1 |
CVE-2019-9721 | 898 | 4.3 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-12854 | 122 | 4.3 | important | squid-4.9-5.11.1 |
CVE-2019-16723 | 160 | 4.3 | important | cacti-1.2.11-bp151.4.6.1,cacti-spine-1.2.11-bp151.4.6.1,cacti-1.2.9-bp151.4.3.1,cacti-spine-1.2.9-bp151.4.3.1 |
CVE-2019-13717 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2019-13708 | 11 | 4.3 | important | chromedriver-78.0.3904.70-bp151.3.21.1,chromium-78.0.3904.70-bp151.3.21.1,libre2-0-20190901-bp151.6.3.1,libre2-0-64bit-20190901-bp151.6.3.1,re2-devel-20190901-bp151.6.3.1,chromedriver-78.0.3904.70-bp151.3.50.1,chromium-78.0.3904.70-bp151.3.50.1,libre2-0-20190901-bp151.6.9.1,libre2-0-64bit-20190901-bp151.6.9.1,re2-devel-20190901-bp151.6.9.1 |
CVE-2019-13457 | 285 | 4.3 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2020-11742 | 14 | 4.3 | important | xen-libs-4.12.2_04-3.15.1,xen-tools-domU-4.12.2_04-3.15.1,xen-4.12.2_04-3.15.1,xen-devel-4.12.2_04-3.15.1,xen-tools-4.12.2_04-3.15.1 |
CVE-2019-13763 | 7 | 4.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2024-0749 | -200 | 4.3 | important | MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1,MozillaFirefox-115.7.0-150000.150.122.1,MozillaFirefox-devel-115.7.0-150000.150.122.1,MozillaFirefox-translations-common-115.7.0-150000.150.122.1,MozillaFirefox-translations-other-115.7.0-150000.150.122.1 |
CVE-2023-28120 | 65 | 4.2 | important | rmt-server-pubcloud-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1,rmt-server-2.13-150100.3.45.1,rmt-server-config-2.13-150100.3.45.1 |
CVE-2019-14833 | 13 | 4.2 | important | libdcerpc-binding0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-binding0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc-samr0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-4.9.5+git.210.ab0549acb05-3.14.1,libdcerpc0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-krb5pac0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-nbt0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard-devel-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-4.9.5+git.210.ab0549acb05-3.14.1,libndr-standard0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-4.9.5+git.210.ab0549acb05-3.14.1,libndr0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi-devel-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-4.9.5+git.210.ab0549acb05-3.14.1,libnetapi0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-credentials0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-errors0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-hostconfig0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-passdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy-python3-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-python3-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-4.9.5+git.210.ab0549acb05-3.14.1,libsamdb0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-4.9.5+git.210.ab0549acb05-3.14.1,libsmbconf0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap-devel-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-4.9.5+git.210.ab0549acb05-3.14.1,libsmbldap2-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util-devel-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-4.9.5+git.210.ab0549acb05-3.14.1,libtevent-util0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient-devel-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-4.9.5+git.210.ab0549acb05-3.14.1,libwbclient0-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-4.9.5+git.210.ab0549acb05-3.14.1,samba-client-4.9.5+git.210.ab0549acb05-3.14.1,samba-core-devel-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-32bit-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-python3-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-4.9.5+git.210.ab0549acb05-3.14.1,samba-winbind-32bit-4.9.5+git.210.ab0549acb05-3.14.1,libsamba-policy0-4.9.5+git.210.ab0549acb05-3.14.1,samba-ad-dc-4.9.5+git.210.ab0549acb05-3.14.1,samba-dsdb-modules-4.9.5+git.210.ab0549acb05-3.14.1,samba-libs-python-4.9.5+git.210.ab0549acb05-3.14.1,samba-python-4.9.5+git.210.ab0549acb05-3.14.1,ctdb-4.9.5+git.210.ab0549acb05-3.14.1 |
CVE-2021-44733 | 42 | 4.2 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2020-14792 | 15 | 4.2 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2018-16859 | 267 | 4.2 | moderate | ansible-2.8.1-bp151.3.3.1 |
CVE-2019-3828 | 172 | 4.2 | moderate | ansible-2.8.1-bp151.3.3.1 |
CVE-2021-42779 | 4 | 4.2 | important | opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1 |
CVE-2019-3681 | 511 | 4.2 | moderate | osc-0.169.1-3.20.1 |
CVE-2020-15654 | 3 | 4.2 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2019-8564 | 63 | 4.2 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2021-28692 | 100 | 4.2 | important | xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1,xen-4.12.4_12-3.52.1,xen-devel-4.12.4_12-3.52.1,xen-libs-4.12.4_12-3.52.1,xen-tools-4.12.4_12-3.52.1,xen-tools-domU-4.12.4_12-3.52.1 |
CVE-2021-21996 | 50 | 4.2 | moderate | python3-salt-3002.2-48.4,salt-3002.2-48.4,salt-api-3002.2-48.4,salt-bash-completion-3002.2-48.4,salt-cloud-3002.2-48.4,salt-doc-3002.2-48.4,salt-fish-completion-3002.2-48.4,salt-master-3002.2-48.4,salt-minion-3002.2-48.4,salt-proxy-3002.2-48.4,salt-ssh-3002.2-48.4,salt-standalone-formulas-configuration-3002.2-48.4,salt-syndic-3002.2-48.4,salt-transactional-update-3002.2-48.4,salt-zsh-completion-3002.2-48.4,python3-salt-3002.2-48.4,salt-3002.2-48.4,salt-api-3002.2-48.4,salt-bash-completion-3002.2-48.4,salt-cloud-3002.2-48.4,salt-doc-3002.2-48.4,salt-fish-completion-3002.2-48.4,salt-master-3002.2-48.4,salt-minion-3002.2-48.4,salt-proxy-3002.2-48.4,salt-ssh-3002.2-48.4,salt-standalone-formulas-configuration-3002.2-48.4,salt-syndic-3002.2-48.4,salt-transactional-update-3002.2-48.4,salt-zsh-completion-3002.2-48.4,python3-salt-3002.2-48.4,salt-3002.2-48.4,salt-api-3002.2-48.4,salt-bash-completion-3002.2-48.4,salt-cloud-3002.2-48.4,salt-doc-3002.2-48.4,salt-fish-completion-3002.2-48.4,salt-master-3002.2-48.4,salt-minion-3002.2-48.4,salt-proxy-3002.2-48.4,salt-ssh-3002.2-48.4,salt-standalone-formulas-configuration-3002.2-48.4,salt-syndic-3002.2-48.4,salt-transactional-update-3002.2-48.4,salt-zsh-completion-3002.2-48.4,python3-salt-3002.2-48.4,salt-3002.2-48.4,salt-api-3002.2-48.4,salt-bash-completion-3002.2-48.4,salt-cloud-3002.2-48.4,salt-doc-3002.2-48.4,salt-fish-completion-3002.2-48.4,salt-master-3002.2-48.4,salt-minion-3002.2-48.4,salt-proxy-3002.2-48.4,salt-ssh-3002.2-48.4,salt-standalone-formulas-configuration-3002.2-48.4,salt-syndic-3002.2-48.4,salt-transactional-update-3002.2-48.4,salt-zsh-completion-3002.2-48.4,python3-salt-3002.2-48.4,salt-3002.2-48.4,salt-api-3002.2-48.4,salt-bash-completion-3002.2-48.4,salt-cloud-3002.2-48.4,salt-doc-3002.2-48.4,salt-fish-completion-3002.2-48.4,salt-master-3002.2-48.4,salt-minion-3002.2-48.4,salt-proxy-3002.2-48.4,salt-ssh-3002.2-48.4,salt-standalone-formulas-configuration-3002.2-48.4,salt-syndic-3002.2-48.4,salt-transactional-update-3002.2-48.4,salt-zsh-completion-3002.2-48.4 |
CVE-2023-46218 | 8 | 4.2 | moderate | curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1,curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1,curl-7.60.0-150000.56.1,libcurl-devel-7.60.0-150000.56.1,libcurl4-7.60.0-150000.56.1,libcurl4-32bit-7.60.0-150000.56.1 |
CVE-2020-15719 | 56 | 4.2 | moderate | openldap2-devel-32bit-2.4.46-9.34.1,libldap-2_4-2-2.4.46-9.34.1,libldap-2_4-2-32bit-2.4.46-9.34.1,libldap-data-2.4.46-9.34.1,openldap2-client-2.4.46-9.34.1,openldap2-devel-2.4.46-9.34.1,openldap2-devel-static-2.4.46-9.34.1,openldap2-2.4.46-9.34.1,openldap2-back-meta-2.4.46-9.34.1,openldap2-back-perl-2.4.46-9.34.1,openldap2-ppolicy-check-password-1.2-9.34.1 |
CVE-2020-1720 | 17 | 4.2 | moderate | libpq5-10.12-8.9.1,postgresql10-10.12-8.9.1,libecpg6-10.12-8.9.1,postgresql10-contrib-10.12-8.9.1,postgresql10-devel-10.12-8.9.1,postgresql10-docs-10.12-8.9.1,postgresql10-plperl-10.12-8.9.1,postgresql10-plpython-10.12-8.9.1,postgresql10-pltcl-10.12-8.9.1,postgresql10-server-10.12-8.9.1,libpq5-12.2-3.5.2,postgresql-12-8.11.3,postgresql10-10.12-8.13.10,postgresql12-12.2-3.5.2,python3-psycopg2-2.8.4-5.4.6,libecpg6-12.2-3.5.2,postgresql-contrib-12-8.11.3,postgresql-devel-12-8.11.3,postgresql-docs-12-8.11.3,postgresql-plperl-12-8.11.3,postgresql-plpython-12-8.11.3,postgresql-pltcl-12-8.11.3,postgresql-server-12-8.11.3,postgresql-server-devel-12-8.11.3,postgresql10-contrib-10.12-8.13.10,postgresql10-devel-10.12-8.13.9,postgresql10-docs-10.12-8.13.10,postgresql10-plperl-10.12-8.13.10,postgresql10-plpython-10.12-8.13.10,postgresql10-pltcl-10.12-8.13.10,postgresql10-server-10.12-8.13.10,postgresql12-contrib-12.2-3.5.2,postgresql12-devel-12.2-3.5.2,postgresql12-docs-12.2-3.5.2,postgresql12-plperl-12.2-3.5.2,postgresql12-plpython-12.2-3.5.2,postgresql12-pltcl-12.2-3.5.2,postgresql12-server-12.2-3.5.2,postgresql12-server-devel-12.2-3.5.2,libecpg6-12.3-3.8.1,postgresql-contrib-12.0.1-8.14.1,postgresql-devel-12.0.1-8.14.1,postgresql-docs-12.0.1-8.14.1,postgresql-plperl-12.0.1-8.14.1,postgresql-plpython-12.0.1-8.14.1,postgresql-pltcl-12.0.1-8.14.1,postgresql-server-12.0.1-8.14.1,postgresql-server-devel-12.0.1-8.14.1,postgresql12-contrib-12.3-3.8.1,postgresql12-devel-12.3-3.8.1,postgresql12-docs-12.3-3.8.1,postgresql12-plperl-12.3-3.8.1,postgresql12-plpython-12.3-3.8.1,postgresql12-pltcl-12.3-3.8.1,postgresql12-server-12.3-3.8.1,postgresql12-server-devel-12.3-3.8.1,libpq5-12.3-3.8.1,libpq5-32bit-12.3-3.8.1,postgresql-12.0.1-8.14.1,postgresql12-12.3-3.8.1,postgresql-test-12.0.1-8.14.1 |
CVE-2020-15653 | 3 | 4.2 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2023-1387 | 55 | 4.2 | important | bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1,bind-9.16.6-150000.12.65.1,bind-chrootenv-9.16.6-150000.12.65.1,bind-devel-9.16.6-150000.12.65.1,bind-doc-9.16.6-150000.12.65.1,bind-utils-9.16.6-150000.12.65.1,libbind9-1600-9.16.6-150000.12.65.1,libdns1605-9.16.6-150000.12.65.1,libirs-devel-9.16.6-150000.12.65.1,libirs1601-9.16.6-150000.12.65.1,libisc1606-9.16.6-150000.12.65.1,libisccc1600-9.16.6-150000.12.65.1,libisccfg1600-9.16.6-150000.12.65.1,libns1604-9.16.6-150000.12.65.1,python3-bind-9.16.6-150000.12.65.1 |
CVE-2021-38204 | 42 | 4.2 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2022-2977 | 21 | 4.2 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2020-26558 | 206 | 4.2 | important | kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,cluster-md-kmp-default-4.12.14-197.99.1,dlm-kmp-default-4.12.14-197.99.1,gfs2-kmp-default-4.12.14-197.99.1,ocfs2-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-default-man-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,reiserfs-kmp-default-4.12.14-197.99.1,kernel-default-livepatch-4.12.14-197.99.1,kernel-default-livepatch-devel-4.12.14-197.99.1,kernel-livepatch-4_12_14-197_99-default-1-3.3.3,kernel-default-4.12.14-197.99.1,kernel-default-base-4.12.14-197.99.1,kernel-default-devel-4.12.14-197.99.1,kernel-devel-4.12.14-197.99.1,kernel-docs-4.12.14-197.99.1,kernel-macros-4.12.14-197.99.1,kernel-obs-build-4.12.14-197.99.1,kernel-source-4.12.14-197.99.1,kernel-syms-4.12.14-197.99.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1,bluez-5.48-150000.5.41.1,bluez-devel-5.48-150000.5.41.1,libbluetooth3-5.48-150000.5.41.1 |
CVE-2023-20898 | 29 | 4.2 | moderate | python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1,python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1,python3-salt-3006.0-150100.107.1,salt-3006.0-150100.107.1,salt-api-3006.0-150100.107.1,salt-bash-completion-3006.0-150100.107.1,salt-cloud-3006.0-150100.107.1,salt-doc-3006.0-150100.107.1,salt-fish-completion-3006.0-150100.107.1,salt-master-3006.0-150100.107.1,salt-minion-3006.0-150100.107.1,salt-proxy-3006.0-150100.107.1,salt-ssh-3006.0-150100.107.1,salt-standalone-formulas-configuration-3006.0-150100.107.1,salt-syndic-3006.0-150100.107.1,salt-transactional-update-3006.0-150100.107.1,salt-zsh-completion-3006.0-150100.107.1 |
CVE-2021-33515 | 6 | 4.2 | important | dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1,dovecot23-2.3.11.3-24.1,dovecot23-backend-mysql-2.3.11.3-24.1,dovecot23-backend-pgsql-2.3.11.3-24.1,dovecot23-backend-sqlite-2.3.11.3-24.1,dovecot23-devel-2.3.11.3-24.1,dovecot23-fts-2.3.11.3-24.1,dovecot23-fts-lucene-2.3.11.3-24.1,dovecot23-fts-solr-2.3.11.3-24.1,dovecot23-fts-squat-2.3.11.3-24.1 |
CVE-2020-26141 | 27 | 4.2 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2019-19965 | 23 | 4.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-2996 | 78 | 4.2 | moderate | java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2020-24587 | 29 | 4.2 | important | kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-default-man-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,cluster-md-kmp-default-4.12.14-197.92.1,dlm-kmp-default-4.12.14-197.92.1,gfs2-kmp-default-4.12.14-197.92.1,ocfs2-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-livepatch-4.12.14-197.92.1,kernel-default-livepatch-devel-4.12.14-197.92.1,kernel-livepatch-4_12_14-197_92-default-1-3.3.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1,reiserfs-kmp-default-4.12.14-197.92.1,kernel-default-4.12.14-197.92.1,kernel-default-base-4.12.14-197.92.1,kernel-default-devel-4.12.14-197.92.1,kernel-devel-4.12.14-197.92.1,kernel-docs-4.12.14-197.92.1,kernel-macros-4.12.14-197.92.1,kernel-obs-build-4.12.14-197.92.1,kernel-source-4.12.14-197.92.1,kernel-syms-4.12.14-197.92.1 |
CVE-2022-47929 | 8 | 4.2 | important | cluster-md-kmp-default-4.12.14-150100.197.134.1,dlm-kmp-default-4.12.14-150100.197.134.1,gfs2-kmp-default-4.12.14-150100.197.134.1,ocfs2-kmp-default-4.12.14-150100.197.134.1,kernel-default-livepatch-4.12.14-150100.197.134.1,kernel-default-livepatch-devel-4.12.14-150100.197.134.1,kernel-livepatch-4_12_14-150100_197_134-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-default-man-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1,kernel-default-4.12.14-150100.197.134.1,kernel-default-base-4.12.14-150100.197.134.1,kernel-default-devel-4.12.14-150100.197.134.1,kernel-devel-4.12.14-150100.197.134.1,kernel-docs-4.12.14-150100.197.134.1,kernel-macros-4.12.14-150100.197.134.1,kernel-obs-build-4.12.14-150100.197.134.1,kernel-source-4.12.14-150100.197.134.1,kernel-syms-4.12.14-150100.197.134.1,reiserfs-kmp-default-4.12.14-150100.197.134.1 |
CVE-2022-45884 | 200 | 4.1 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2023-4134 | 46 | 4.1 | important | kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1,cluster-md-kmp-default-4.12.14-150100.197.157.1,dlm-kmp-default-4.12.14-150100.197.157.1,gfs2-kmp-default-4.12.14-150100.197.157.1,ocfs2-kmp-default-4.12.14-150100.197.157.1,kernel-default-livepatch-4.12.14-150100.197.157.1,kernel-default-livepatch-devel-4.12.14-150100.197.157.1,kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,kernel-default-4.12.14-150100.197.157.1,kernel-default-base-4.12.14-150100.197.157.1,kernel-default-devel-4.12.14-150100.197.157.1,kernel-default-man-4.12.14-150100.197.157.1,kernel-devel-4.12.14-150100.197.157.1,kernel-docs-4.12.14-150100.197.157.1,kernel-macros-4.12.14-150100.197.157.1,kernel-obs-build-4.12.14-150100.197.157.1,kernel-source-4.12.14-150100.197.157.1,kernel-syms-4.12.14-150100.197.157.1,reiserfs-kmp-default-4.12.14-150100.197.157.1 |
CVE-2022-45886 | 200 | 4.1 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2022-36879 | 48 | 4.1 | important | kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-livepatch-4.12.14-150100.197.123.1,kernel-default-livepatch-devel-4.12.14-150100.197.123.1,kernel-livepatch-4_12_14-150100_197_123-default-1-150100.3.3.1,cluster-md-kmp-default-4.12.14-150100.197.123.1,dlm-kmp-default-4.12.14-150100.197.123.1,gfs2-kmp-default-4.12.14-150100.197.123.1,ocfs2-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1,kernel-default-4.12.14-150100.197.123.1,kernel-default-base-4.12.14-150100.197.123.1,kernel-default-devel-4.12.14-150100.197.123.1,kernel-default-man-4.12.14-150100.197.123.1,kernel-devel-4.12.14-150100.197.123.1,kernel-docs-4.12.14-150100.197.123.1,kernel-macros-4.12.14-150100.197.123.1,kernel-obs-build-4.12.14-150100.197.123.1,kernel-source-4.12.14-150100.197.123.1,kernel-syms-4.12.14-150100.197.123.1,reiserfs-kmp-default-4.12.14-150100.197.123.1 |
CVE-2016-0668 | 2722 | 4.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-46839 | 14 | 4.1 | moderate | xen-4.12.4_44-150100.3.101.1,xen-devel-4.12.4_44-150100.3.101.1,xen-libs-4.12.4_44-150100.3.101.1,xen-tools-4.12.4_44-150100.3.101.1,xen-tools-domU-4.12.4_44-150100.3.101.1,xen-4.12.4_44-150100.3.101.1,xen-devel-4.12.4_44-150100.3.101.1,xen-libs-4.12.4_44-150100.3.101.1,xen-tools-4.12.4_44-150100.3.101.1,xen-tools-domU-4.12.4_44-150100.3.101.1,xen-4.12.4_44-150100.3.101.1,xen-devel-4.12.4_44-150100.3.101.1,xen-libs-4.12.4_44-150100.3.101.1,xen-tools-4.12.4_44-150100.3.101.1,xen-tools-domU-4.12.4_44-150100.3.101.1 |
CVE-2017-10268 | 23 | 4.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2019-12818 | 4 | 4.1 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2022-45885 | 200 | 4.1 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2022-45887 | 200 | 4.1 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2020-36311 | 7 | 4 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2019-19317 | 583 | 4 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2019-12380 | 118 | 4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1 |
CVE-2019-12730 | 182 | 4 | important | libavcodec57-3.4.2-4.27.1,libavutil-devel-3.4.2-4.27.1,libavutil55-3.4.2-4.27.1,libpostproc-devel-3.4.2-4.27.1,libpostproc54-3.4.2-4.27.1,libswresample-devel-3.4.2-4.27.1,libswresample2-3.4.2-4.27.1,libswscale-devel-3.4.2-4.27.1,libswscale4-3.4.2-4.27.1,ffmpeg-3.4.2-4.27.1,libavdevice57-3.4.2-4.27.1,libavfilter6-3.4.2-4.27.1,libavcodec-devel-3.4.2-4.27.1,libavformat-devel-3.4.2-4.27.1,libavformat57-3.4.2-4.27.1,libavresample-devel-3.4.2-4.27.1,libavresample3-3.4.2-4.27.1 |
CVE-2018-5785 | 1548 | 4 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2021-3448 | 223 | 4 | moderate | dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1 |
CVE-2018-20099 | 1440 | 4 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2018-17229 | 561 | 4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2019-19727 | 34 | 4 | moderate | pdsh-2.33-7.6.1,pdsh-dshgroup-2.33-7.6.1,pdsh-genders-2.33-7.6.1,pdsh-machines-2.33-7.6.1,pdsh-netgroup-2.33-7.6.1,pdsh-slurm-2.33-7.6.1,pdsh-slurm_18_08-2.33-7.6.1,libslurm32-17.11.13-6.31.1,libpmi0-18.08.9-3.10.1,libslurm33-18.08.9-3.10.1,perl-slurm-18.08.9-3.10.1,slurm-18.08.9-3.10.1,slurm-auth-none-18.08.9-3.10.1,slurm-config-18.08.9-3.10.1,slurm-config-man-18.08.9-3.10.1,slurm-devel-18.08.9-3.10.1,slurm-doc-18.08.9-3.10.1,slurm-lua-18.08.9-3.10.1,slurm-munge-18.08.9-3.10.1,slurm-node-18.08.9-3.10.1,slurm-pam_slurm-18.08.9-3.10.1,slurm-plugins-18.08.9-3.10.1,slurm-slurmdbd-18.08.9-3.10.1,slurm-sql-18.08.9-3.10.1,slurm-sview-18.08.9-3.10.1,slurm-torque-18.08.9-3.10.1,libslurm32-17.11.13-6.23.1 |
CVE-2019-19057 | 17 | 4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-13143 | 18 | 4 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2019-9848 | 63 | 4 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2019-17594 | 34 | 4 | moderate | libncurses5-6.1-5.6.2,libncurses5-32bit-6.1-5.6.2,ncurses5-devel-6.1-5.6.2,libncurses6-6.1-5.6.2,libncurses6-32bit-6.1-5.6.2,ncurses-devel-6.1-5.6.2,ncurses-utils-6.1-5.6.2,tack-6.1-5.6.2,terminfo-6.1-5.6.2,terminfo-base-6.1-5.6.2,terminfo-iterm-6.1-5.6.2,terminfo-screen-6.1-5.6.2,ncurses-devel-32bit-6.1-5.6.2 |
CVE-2020-8908 | 825 | 4 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2022-23034 | 23 | 4 | important | xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2,xen-4.12.4_18-3.60.2,xen-devel-4.12.4_18-3.60.2,xen-libs-4.12.4_18-3.60.2,xen-tools-4.12.4_18-3.60.2,xen-tools-domU-4.12.4_18-3.60.2 |
CVE-2022-21824 | 7 | 4 | important | nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1 |
CVE-2020-16590 | 327 | 4 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2021-27845 | 220 | 4 | moderate | libjasper-devel-2.0.14-3.22.1,libjasper4-2.0.14-3.22.1,libjasper-devel-2.0.14-3.22.1,libjasper4-2.0.14-3.22.1,libjasper-devel-2.0.14-3.22.1,libjasper4-2.0.14-3.22.1 |
CVE-2019-15026 | 212 | 4 | moderate | memcached-1.5.6-4.5.30,memcached-devel-1.5.6-4.5.30 |
CVE-2018-20845 | 1010 | 4 | important | libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2019-16232 | 61 | 4 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2018-9154 | 750 | 4 | low | libjasper-devel-2.0.14-3.11.8,libjasper4-2.0.14-3.11.8,jasper-2.0.14-3.11.8 |
CVE-2017-3317 | 18 | 4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2017-1000369 | 1434 | 4 | critical | exim-4.94.2-bp151.2.4.1,eximon-4.94.2-bp151.2.4.1,eximstats-html-4.94.2-bp151.2.4.1,libspf2-2-1.2.10-bp151.4.1,libspf2-devel-1.2.10-bp151.4.1,libspf2-tools-1.2.10-bp151.4.1 |
CVE-2019-14584 | 63 | 4 | moderate | ovmf-2017+git1510945757.b2662641d5-5.38.1,ovmf-tools-2017+git1510945757.b2662641d5-5.38.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.38.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.38.1 |
CVE-2018-15518 | 488 | 4 | moderate | libqt4-4.8.7-bp151.4.3.1,libqt4-64bit-4.8.7-bp151.4.3.1,libqt4-devel-4.8.7-bp151.4.3.1,libqt4-devel-64bit-4.8.7-bp151.4.3.1,libqt4-devel-doc-4.8.7-bp151.4.3.1,libqt4-devel-doc-data-4.8.7-bp151.4.3.1,libqt4-linguist-4.8.7-bp151.4.3.1,libqt4-private-headers-devel-4.8.7-bp151.4.3.1,libqt4-qt3support-4.8.7-bp151.4.3.1,libqt4-qt3support-64bit-4.8.7-bp151.4.3.1,libqt4-sql-4.8.7-bp151.4.3.1,libqt4-sql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-64bit-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-64bit-4.8.7-bp151.4.3.1,libqt4-x11-4.8.7-bp151.4.3.1,libqt4-x11-64bit-4.8.7-bp151.4.3.1,qt4-x11-tools-4.8.7-bp151.4.3.1 |
CVE-2019-17595 | 34 | 4 | moderate | libncurses5-6.1-5.6.2,libncurses5-32bit-6.1-5.6.2,ncurses5-devel-6.1-5.6.2,libncurses6-6.1-5.6.2,libncurses6-32bit-6.1-5.6.2,ncurses-devel-6.1-5.6.2,ncurses-utils-6.1-5.6.2,tack-6.1-5.6.2,terminfo-6.1-5.6.2,terminfo-base-6.1-5.6.2,terminfo-iterm-6.1-5.6.2,terminfo-screen-6.1-5.6.2,ncurses-devel-32bit-6.1-5.6.2 |
CVE-2022-29162 | 57 | 4 | important | containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1,containerd-1.6.6-150000.73.2,containerd-ctr-1.6.6-150000.73.2,docker-20.10.17_ce-150000.166.1,docker-bash-completion-20.10.17_ce-150000.166.1,runc-1.1.3-150000.30.1 |
CVE-2019-11038 | 63 | 4 | moderate | gd-2.2.5-4.14.1,gd-devel-2.2.5-4.14.1,libgd3-2.2.5-4.14.1,libgd3-32bit-2.2.5-4.14.1 |
CVE-2019-1785 | 626 | 4 | moderate | clamav-0.103.0-3.23.1,clamav-devel-0.103.0-3.23.1,libclamav9-0.103.0-3.23.1,libfreshclam2-0.103.0-3.23.1 |
CVE-2022-46174 | 48 | 4 | moderate | aws-efs-utils-1.34.5-150100.4.11.1 |
CVE-2019-16231 | 85 | 4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-11324 | 143 | 4 | moderate | python3-urllib3-1.24-9.4.1,python2-urllib3-1.24-9.4.1 |
CVE-2018-11207 | 1476 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2009-5155 | 76 | 4 | moderate | glibc-devel-32bit-2.26-13.24.1,glibc-devel-static-2.26-13.24.1,glibc-utils-2.26-13.24.1,glibc-2.26-13.24.1,glibc-32bit-2.26-13.24.1,glibc-devel-2.26-13.24.1,glibc-extra-2.26-13.24.1,glibc-i18ndata-2.26-13.24.1,glibc-info-2.26-13.24.1,glibc-locale-2.26-13.24.1,glibc-locale-base-2.26-13.24.1,glibc-profile-2.26-13.24.1,nscd-2.26-13.24.1 |
CVE-2018-19869 | 488 | 4 | moderate | libqt4-4.8.7-bp151.4.3.1,libqt4-64bit-4.8.7-bp151.4.3.1,libqt4-devel-4.8.7-bp151.4.3.1,libqt4-devel-64bit-4.8.7-bp151.4.3.1,libqt4-devel-doc-4.8.7-bp151.4.3.1,libqt4-devel-doc-data-4.8.7-bp151.4.3.1,libqt4-linguist-4.8.7-bp151.4.3.1,libqt4-private-headers-devel-4.8.7-bp151.4.3.1,libqt4-qt3support-4.8.7-bp151.4.3.1,libqt4-qt3support-64bit-4.8.7-bp151.4.3.1,libqt4-sql-4.8.7-bp151.4.3.1,libqt4-sql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-64bit-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-64bit-4.8.7-bp151.4.3.1,libqt4-x11-4.8.7-bp151.4.3.1,libqt4-x11-64bit-4.8.7-bp151.4.3.1,qt4-x11-tools-4.8.7-bp151.4.3.1 |
CVE-2018-19931 | 311 | 4 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-19607 | 493 | 4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2018-20622 | 606 | 4 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2022-3491 | 23 | 4 | important | gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1,gvim-9.0.1040-150000.5.31.1,vim-9.0.1040-150000.5.31.1,vim-data-9.0.1040-150000.5.31.1,vim-data-common-9.0.1040-150000.5.31.1 |
CVE-2018-14031 | 1568 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2020-7068 | 20 | 4 | moderate | php7-embed-7.2.5-4.61.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.61.1,php7-7.2.5-4.61.1,php7-bcmath-7.2.5-4.61.1,php7-bz2-7.2.5-4.61.1,php7-calendar-7.2.5-4.61.1,php7-ctype-7.2.5-4.61.1,php7-curl-7.2.5-4.61.1,php7-dba-7.2.5-4.61.1,php7-devel-7.2.5-4.61.1,php7-dom-7.2.5-4.61.1,php7-enchant-7.2.5-4.61.1,php7-exif-7.2.5-4.61.1,php7-fastcgi-7.2.5-4.61.1,php7-fileinfo-7.2.5-4.61.1,php7-fpm-7.2.5-4.61.1,php7-ftp-7.2.5-4.61.1,php7-gd-7.2.5-4.61.1,php7-gettext-7.2.5-4.61.1,php7-gmp-7.2.5-4.61.1,php7-iconv-7.2.5-4.61.1,php7-intl-7.2.5-4.61.1,php7-json-7.2.5-4.61.1,php7-ldap-7.2.5-4.61.1,php7-mbstring-7.2.5-4.61.1,php7-mysql-7.2.5-4.61.1,php7-odbc-7.2.5-4.61.1,php7-opcache-7.2.5-4.61.1,php7-openssl-7.2.5-4.61.1,php7-pcntl-7.2.5-4.61.1,php7-pdo-7.2.5-4.61.1,php7-pear-7.2.5-4.61.1,php7-pear-Archive_Tar-7.2.5-4.61.1,php7-pgsql-7.2.5-4.61.1,php7-phar-7.2.5-4.61.1,php7-posix-7.2.5-4.61.1,php7-readline-7.2.5-4.61.1,php7-shmop-7.2.5-4.61.1,php7-snmp-7.2.5-4.61.1,php7-soap-7.2.5-4.61.1,php7-sockets-7.2.5-4.61.1,php7-sodium-7.2.5-4.61.1,php7-sqlite-7.2.5-4.61.1,php7-sysvmsg-7.2.5-4.61.1,php7-sysvsem-7.2.5-4.61.1,php7-sysvshm-7.2.5-4.61.1,php7-tidy-7.2.5-4.61.1,php7-tokenizer-7.2.5-4.61.1,php7-wddx-7.2.5-4.61.1,php7-xmlreader-7.2.5-4.61.1,php7-xmlrpc-7.2.5-4.61.1,php7-xmlwriter-7.2.5-4.61.1,php7-xsl-7.2.5-4.61.1,php7-zip-7.2.5-4.61.1,php7-zlib-7.2.5-4.61.1 |
CVE-2019-13391 | 32 | 4 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2023-49081 | 36 | 4 | moderate | python-aiohttp-doc-3.6.0-150100.3.15.1,python3-aiohttp-3.6.0-150100.3.15.1 |
CVE-2017-3318 | 18 | 4 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-17230 | 561 | 4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2018-12265 | 659 | 4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2018-19873 | 488 | 4 | moderate | libqt4-4.8.7-bp151.4.3.1,libqt4-64bit-4.8.7-bp151.4.3.1,libqt4-devel-4.8.7-bp151.4.3.1,libqt4-devel-64bit-4.8.7-bp151.4.3.1,libqt4-devel-doc-4.8.7-bp151.4.3.1,libqt4-devel-doc-data-4.8.7-bp151.4.3.1,libqt4-linguist-4.8.7-bp151.4.3.1,libqt4-private-headers-devel-4.8.7-bp151.4.3.1,libqt4-qt3support-4.8.7-bp151.4.3.1,libqt4-qt3support-64bit-4.8.7-bp151.4.3.1,libqt4-sql-4.8.7-bp151.4.3.1,libqt4-sql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-4.8.7-bp151.4.3.1,libqt4-sql-postgresql-64bit-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-4.8.7-bp151.4.3.1,libqt4-sql-sqlite-64bit-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-4.8.7-bp151.4.3.1,libqt4-sql-unixODBC-64bit-4.8.7-bp151.4.3.1,libqt4-x11-4.8.7-bp151.4.3.1,libqt4-x11-64bit-4.8.7-bp151.4.3.1,qt4-x11-tools-4.8.7-bp151.4.3.1 |
CVE-2018-11204 | 1476 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-12264 | 659 | 4 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2018-20098 | 1440 | 4 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2019-17055 | 41 | 4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-19927 | 52 | 4 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-16234 | 61 | 4 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2019-9849 | 63 | 4 | moderate | libreoffice-6.2.7.1-8.10.1,libreoffice-base-6.2.7.1-8.10.1,libreoffice-base-drivers-postgresql-6.2.7.1-8.10.1,libreoffice-branding-upstream-6.2.7.1-8.10.1,libreoffice-calc-6.2.7.1-8.10.1,libreoffice-calc-extensions-6.2.7.1-8.10.1,libreoffice-draw-6.2.7.1-8.10.1,libreoffice-filters-optional-6.2.7.1-8.10.1,libreoffice-gnome-6.2.7.1-8.10.1,libreoffice-gtk3-6.2.7.1-8.10.1,libreoffice-icon-themes-6.2.7.1-8.10.1,libreoffice-impress-6.2.7.1-8.10.1,libreoffice-l10n-af-6.2.7.1-8.10.1,libreoffice-l10n-ar-6.2.7.1-8.10.1,libreoffice-l10n-as-6.2.7.1-8.10.1,libreoffice-l10n-bg-6.2.7.1-8.10.1,libreoffice-l10n-bn-6.2.7.1-8.10.1,libreoffice-l10n-br-6.2.7.1-8.10.1,libreoffice-l10n-ca-6.2.7.1-8.10.1,libreoffice-l10n-cs-6.2.7.1-8.10.1,libreoffice-l10n-cy-6.2.7.1-8.10.1,libreoffice-l10n-da-6.2.7.1-8.10.1,libreoffice-l10n-de-6.2.7.1-8.10.1,libreoffice-l10n-dz-6.2.7.1-8.10.1,libreoffice-l10n-el-6.2.7.1-8.10.1,libreoffice-l10n-en-6.2.7.1-8.10.1,libreoffice-l10n-eo-6.2.7.1-8.10.1,libreoffice-l10n-es-6.2.7.1-8.10.1,libreoffice-l10n-et-6.2.7.1-8.10.1,libreoffice-l10n-eu-6.2.7.1-8.10.1,libreoffice-l10n-fa-6.2.7.1-8.10.1,libreoffice-l10n-fi-6.2.7.1-8.10.1,libreoffice-l10n-fr-6.2.7.1-8.10.1,libreoffice-l10n-ga-6.2.7.1-8.10.1,libreoffice-l10n-gl-6.2.7.1-8.10.1,libreoffice-l10n-gu-6.2.7.1-8.10.1,libreoffice-l10n-he-6.2.7.1-8.10.1,libreoffice-l10n-hi-6.2.7.1-8.10.1,libreoffice-l10n-hr-6.2.7.1-8.10.1,libreoffice-l10n-hu-6.2.7.1-8.10.1,libreoffice-l10n-it-6.2.7.1-8.10.1,libreoffice-l10n-ja-6.2.7.1-8.10.1,libreoffice-l10n-kk-6.2.7.1-8.10.1,libreoffice-l10n-kn-6.2.7.1-8.10.1,libreoffice-l10n-ko-6.2.7.1-8.10.1,libreoffice-l10n-lt-6.2.7.1-8.10.1,libreoffice-l10n-lv-6.2.7.1-8.10.1,libreoffice-l10n-mai-6.2.7.1-8.10.1,libreoffice-l10n-ml-6.2.7.1-8.10.1,libreoffice-l10n-mr-6.2.7.1-8.10.1,libreoffice-l10n-nb-6.2.7.1-8.10.1,libreoffice-l10n-nl-6.2.7.1-8.10.1,libreoffice-l10n-nn-6.2.7.1-8.10.1,libreoffice-l10n-nr-6.2.7.1-8.10.1,libreoffice-l10n-nso-6.2.7.1-8.10.1,libreoffice-l10n-or-6.2.7.1-8.10.1,libreoffice-l10n-pa-6.2.7.1-8.10.1,libreoffice-l10n-pl-6.2.7.1-8.10.1,libreoffice-l10n-pt_BR-6.2.7.1-8.10.1,libreoffice-l10n-pt_PT-6.2.7.1-8.10.1,libreoffice-l10n-ro-6.2.7.1-8.10.1,libreoffice-l10n-ru-6.2.7.1-8.10.1,libreoffice-l10n-si-6.2.7.1-8.10.1,libreoffice-l10n-sk-6.2.7.1-8.10.1,libreoffice-l10n-sl-6.2.7.1-8.10.1,libreoffice-l10n-sr-6.2.7.1-8.10.1,libreoffice-l10n-ss-6.2.7.1-8.10.1,libreoffice-l10n-st-6.2.7.1-8.10.1,libreoffice-l10n-sv-6.2.7.1-8.10.1,libreoffice-l10n-ta-6.2.7.1-8.10.1,libreoffice-l10n-te-6.2.7.1-8.10.1,libreoffice-l10n-th-6.2.7.1-8.10.1,libreoffice-l10n-tn-6.2.7.1-8.10.1,libreoffice-l10n-tr-6.2.7.1-8.10.1,libreoffice-l10n-ts-6.2.7.1-8.10.1,libreoffice-l10n-uk-6.2.7.1-8.10.1,libreoffice-l10n-ve-6.2.7.1-8.10.1,libreoffice-l10n-xh-6.2.7.1-8.10.1,libreoffice-l10n-zh_CN-6.2.7.1-8.10.1,libreoffice-l10n-zh_TW-6.2.7.1-8.10.1,libreoffice-l10n-zu-6.2.7.1-8.10.1,libreoffice-mailmerge-6.2.7.1-8.10.1,libreoffice-math-6.2.7.1-8.10.1,libreoffice-officebean-6.2.7.1-8.10.1,libreoffice-pyuno-6.2.7.1-8.10.1,libreoffice-writer-6.2.7.1-8.10.1,libreoffice-writer-extensions-6.2.7.1-8.10.1,libreofficekit-6.2.7.1-8.10.1 |
CVE-2019-11884 | 25 | 4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2019-1010204 | 1216 | 4 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2019-16233 | 61 | 4 | important | cluster-md-kmp-default-4.12.14-197.26.1,dlm-kmp-default-4.12.14-197.26.1,gfs2-kmp-default-4.12.14-197.26.1,ocfs2-kmp-default-4.12.14-197.26.1,kernel-docs-4.12.14-197.26.1,kernel-obs-build-4.12.14-197.26.1,kernel-source-4.12.14-197.26.1,kernel-syms-4.12.14-197.26.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.26.1,kernel-default-livepatch-devel-4.12.14-197.26.1,kernel-livepatch-4_12_14-197_26-default-1-3.5.1,kernel-default-4.12.14-197.26.1,kernel-default-base-4.12.14-197.26.1,kernel-default-devel-4.12.14-197.26.1,kernel-default-man-4.12.14-197.26.1,kernel-devel-4.12.14-197.26.1,kernel-macros-4.12.14-197.26.1,kernel-zfcpdump-4.12.14-197.26.1,reiserfs-kmp-default-4.12.14-197.26.1,kernel-azure-4.12.14-8.19.1,kernel-azure-base-4.12.14-8.19.1,kernel-azure-devel-4.12.14-8.19.1,kernel-devel-azure-4.12.14-8.19.1,kernel-source-azure-4.12.14-8.19.1,kernel-syms-azure-4.12.14-8.19.1,kernel-default-extra-4.12.14-197.26.1 |
CVE-2017-9271 | 1267 | 4 | moderate | libsigc++2-devel-2.10.0-3.7.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-devel-0.7.17-3.32.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg-devel-2.48.9-7.7.1,libyui-ncurses-pkg-doc-2.48.9-7.7.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg-devel-2.45.28-3.10.1,libyui-qt-pkg-doc-2.45.28-3.10.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,libzypp-devel-17.25.8-3.48.1,perl-solv-0.7.17-3.32.1,python3-solv-0.7.17-3.32.1,ruby-solv-0.7.17-3.32.1,yast2-pkg-bindings-4.1.3-3.10.3,zypper-1.14.43-3.34.1,zypper-log-1.14.43-3.34.1,zypper-needs-restarting-1.14.43-3.34.1,libsigc++2-devel-2.10.0-3.7.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-devel-0.7.17-3.32.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg-devel-2.48.9-7.7.1,libyui-ncurses-pkg-doc-2.48.9-7.7.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg-devel-2.45.28-3.10.1,libyui-qt-pkg-doc-2.45.28-3.10.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,libzypp-devel-17.25.8-3.48.1,perl-solv-0.7.17-3.32.1,python3-solv-0.7.17-3.32.1,ruby-solv-0.7.17-3.32.1,yast2-pkg-bindings-4.1.3-3.10.3,zypper-1.14.43-3.34.1,zypper-log-1.14.43-3.34.1,zypper-needs-restarting-1.14.43-3.34.1,libsigc++2-devel-2.10.0-3.7.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-devel-0.7.17-3.32.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg-devel-2.48.9-7.7.1,libyui-ncurses-pkg-doc-2.48.9-7.7.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg-devel-2.45.28-3.10.1,libyui-qt-pkg-doc-2.45.28-3.10.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,libzypp-devel-17.25.8-3.48.1,perl-solv-0.7.17-3.32.1,python3-solv-0.7.17-3.32.1,ruby-solv-0.7.17-3.32.1,yast2-pkg-bindings-4.1.3-3.10.3,zypper-1.14.43-3.34.1,zypper-log-1.14.43-3.34.1,zypper-needs-restarting-1.14.43-3.34.1,libsigc++2-devel-2.10.0-3.7.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-devel-0.7.17-3.32.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg-devel-2.48.9-7.7.1,libyui-ncurses-pkg-doc-2.48.9-7.7.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg-devel-2.45.28-3.10.1,libyui-qt-pkg-doc-2.45.28-3.10.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,libzypp-devel-17.25.8-3.48.1,perl-solv-0.7.17-3.32.1,python3-solv-0.7.17-3.32.1,ruby-solv-0.7.17-3.32.1,yast2-pkg-bindings-4.1.3-3.10.3,zypper-1.14.43-3.34.1,zypper-log-1.14.43-3.34.1,zypper-needs-restarting-1.14.43-3.34.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,yast2-pkg-bindings-4.1.3-3.10.3,libsigc++2-devel-2.10.0-3.7.1,libsigc-2_0-0-2.10.0-3.7.1,libsolv-devel-0.7.17-3.32.1,libsolv-tools-0.7.17-3.32.1,libyui-ncurses-pkg-devel-2.48.9-7.7.1,libyui-ncurses-pkg-doc-2.48.9-7.7.1,libyui-ncurses-pkg9-2.48.9-7.7.1,libyui-qt-pkg-devel-2.45.28-3.10.1,libyui-qt-pkg-doc-2.45.28-3.10.1,libyui-qt-pkg9-2.45.28-3.10.1,libzypp-17.25.8-3.48.1,libzypp-devel-17.25.8-3.48.1,perl-solv-0.7.17-3.32.1,python3-solv-0.7.17-3.32.1,ruby-solv-0.7.17-3.32.1,yast2-pkg-bindings-4.1.3-3.10.3,zypper-1.14.43-3.34.1,zypper-log-1.14.43-3.34.1,zypper-needs-restarting-1.14.43-3.34.1 |
CVE-2018-14033 | 1415 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-17360 | 385 | 4 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2023-5344 | 51 | 4 | important | gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1 |
CVE-2019-16167 | 43 | 4 | moderate | sysstat-isag-12.0.2-3.15.1,sysstat-12.0.2-3.15.1 |
CVE-2021-3733 | 38 | 4 | moderate | libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3,libpython3_6m1_0-3.6.15-3.91.3,python3-3.6.15-3.91.4,python3-base-3.6.15-3.91.3,python3-curses-3.6.15-3.91.4,python3-dbm-3.6.15-3.91.4,python3-devel-3.6.15-3.91.3,python3-idle-3.6.15-3.91.4,python3-testsuite-3.6.15-3.91.3,python3-tk-3.6.15-3.91.4,python3-tools-3.6.15-3.91.3 |
CVE-2019-18900 | 72 | 4 | moderate | python-solv-0.7.10-3.13.4,libsolv-devel-0.7.10-3.13.4,libsolv-tools-0.7.10-3.13.4,libzypp-17.19.0-3.14.5,libzypp-devel-17.19.0-3.14.5,python3-solv-0.7.10-3.13.4,zypper-1.14.33-3.13.5,zypper-log-1.14.33-3.13.5,zypper-needs-restarting-1.14.33-3.13.5,perl-solv-0.7.10-3.13.4,ruby-solv-0.7.10-3.13.4 |
CVE-2018-7253 | 1066 | 4 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2020-27839 | 115 | 4 | important | ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1,ceph-common-14.2.20.402+g6aa76c6815-3.60.1,libcephfs-devel-14.2.20.402+g6aa76c6815-3.60.1,libcephfs2-14.2.20.402+g6aa76c6815-3.60.1,librados-devel-14.2.20.402+g6aa76c6815-3.60.1,librados2-14.2.20.402+g6aa76c6815-3.60.1,libradospp-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd-devel-14.2.20.402+g6aa76c6815-3.60.1,librbd1-14.2.20.402+g6aa76c6815-3.60.1,librgw-devel-14.2.20.402+g6aa76c6815-3.60.1,librgw2-14.2.20.402+g6aa76c6815-3.60.1,python3-ceph-argparse-14.2.20.402+g6aa76c6815-3.60.1,python3-cephfs-14.2.20.402+g6aa76c6815-3.60.1,python3-rados-14.2.20.402+g6aa76c6815-3.60.1,python3-rbd-14.2.20.402+g6aa76c6815-3.60.1,python3-rgw-14.2.20.402+g6aa76c6815-3.60.1,rados-objclass-devel-14.2.20.402+g6aa76c6815-3.60.1 |
CVE-2018-17359 | 385 | 4 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2017-9120 | 1568 | 4 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2023-46246 | 25 | 4 | important | gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1,gvim-9.0.2103-150000.5.57.1,vim-9.0.2103-150000.5.57.1,vim-data-9.0.2103-150000.5.57.1,vim-data-common-9.0.2103-150000.5.57.1 |
CVE-2017-17087 | 1655 | 4 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-29371 | 8 | 4 | important | kernel-default-livepatch-4.12.14-197.75.1,kernel-default-livepatch-devel-4.12.14-197.75.1,kernel-livepatch-4_12_14-197_75-default-1-3.3.1,kernel-docs-4.12.14-197.75.1,kernel-obs-build-4.12.14-197.75.1,kernel-source-4.12.14-197.75.1,kernel-syms-4.12.14-197.75.1,kernel-default-extra-4.12.14-197.75.1,cluster-md-kmp-rt-4.12.14-14.44.2,dlm-kmp-rt-4.12.14-14.44.2,gfs2-kmp-rt-4.12.14-14.44.2,kernel-devel-rt-4.12.14-14.44.2,kernel-rt-4.12.14-14.44.2,kernel-rt-base-4.12.14-14.44.2,kernel-rt-devel-4.12.14-14.44.2,kernel-rt_debug-devel-4.12.14-14.44.2,kernel-source-rt-4.12.14-14.44.2,kernel-syms-rt-4.12.14-14.44.2,ocfs2-kmp-rt-4.12.14-14.44.2,kernel-default-4.12.14-197.75.1,kernel-default-base-4.12.14-197.75.1,kernel-default-devel-4.12.14-197.75.1,kernel-default-man-4.12.14-197.75.1,kernel-devel-4.12.14-197.75.1,kernel-macros-4.12.14-197.75.1,reiserfs-kmp-default-4.12.14-197.75.1,kernel-azure-4.12.14-8.58.1,kernel-azure-base-4.12.14-8.58.1,kernel-azure-devel-4.12.14-8.58.1,kernel-devel-azure-4.12.14-8.58.1,kernel-source-azure-4.12.14-8.58.1,kernel-syms-azure-4.12.14-8.58.1,cluster-md-kmp-default-4.12.14-197.75.1,dlm-kmp-default-4.12.14-197.75.1,gfs2-kmp-default-4.12.14-197.75.1,ocfs2-kmp-default-4.12.14-197.75.1 |
CVE-2020-16599 | 327 | 4 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2018-14032 | 1415 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2021-3655 | 111 | 4 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-17451 | 383 | 4 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2021-3272 | 20 | 4 | important | libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1,libjasper-devel-2.0.14-3.19.1,libjasper4-2.0.14-3.19.1 |
CVE-2018-20570 | 606 | 4 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-3598 | 10 | 4 | important | libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1,libIlmImf-2_2-23-2.2.1-3.32.1,libIlmImfUtil-2_2-23-2.2.1-3.32.1,openexr-devel-2.2.1-3.32.1 |
CVE-2019-13296 | 32 | 4 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2018-20097 | 1440 | 4 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2023-39197 | 33 | 4 | important | kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1,kernel-default-livepatch-4.12.14-150100.197.165.1,kernel-default-livepatch-devel-4.12.14-150100.197.165.1,kernel-livepatch-4_12_14-150100_197_165-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.165.1,dlm-kmp-default-4.12.14-150100.197.165.1,gfs2-kmp-default-4.12.14-150100.197.165.1,ocfs2-kmp-default-4.12.14-150100.197.165.1,kernel-default-4.12.14-150100.197.165.1,kernel-default-base-4.12.14-150100.197.165.1,kernel-default-devel-4.12.14-150100.197.165.1,kernel-default-man-4.12.14-150100.197.165.1,kernel-devel-4.12.14-150100.197.165.1,kernel-docs-4.12.14-150100.197.165.1,kernel-macros-4.12.14-150100.197.165.1,kernel-obs-build-4.12.14-150100.197.165.1,kernel-source-4.12.14-150100.197.165.1,kernel-syms-4.12.14-150100.197.165.1,reiserfs-kmp-default-4.12.14-150100.197.165.1 |
CVE-2018-7755 | 1526 | 4 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2017-14501 | 801 | 4 | moderate | bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1 |
CVE-2017-13695 | 1757 | 4 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2020-13114 | 9 | 4 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2018-20651 | 279 | 4 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-18751 | 665 | 4 | moderate | gettext-runtime-0.19.8.1-4.8.1,gettext-runtime-32bit-0.19.8.1-4.8.1,gettext-tools-0.19.8.1-4.8.1,gettext-csharp-0.19.8.1-bp151.2.1 |
CVE-2023-23931 | 34 | 4 | moderate | python2-cryptography-2.9.2-150100.7.12.1,python3-cryptography-2.9.2-150100.7.12.1,python2-cryptography-2.9.2-150100.7.12.1,python3-cryptography-2.9.2-150100.7.12.1,python2-cryptography-2.9.2-150100.7.12.1,python3-cryptography-2.9.2-150100.7.12.1 |
CVE-2020-14312 | 482 | 4 | moderate | dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1,dnsmasq-2.86-7.14.1 |
CVE-2019-11039 | 21 | 4 | important | apache2-mod_php7-7.2.5-4.35.3,php7-7.2.5-4.35.3,php7-bcmath-7.2.5-4.35.3,php7-bz2-7.2.5-4.35.3,php7-calendar-7.2.5-4.35.3,php7-ctype-7.2.5-4.35.3,php7-curl-7.2.5-4.35.3,php7-dba-7.2.5-4.35.3,php7-devel-7.2.5-4.35.3,php7-dom-7.2.5-4.35.3,php7-enchant-7.2.5-4.35.3,php7-exif-7.2.5-4.35.3,php7-fastcgi-7.2.5-4.35.3,php7-fileinfo-7.2.5-4.35.3,php7-fpm-7.2.5-4.35.3,php7-ftp-7.2.5-4.35.3,php7-gd-7.2.5-4.35.3,php7-gettext-7.2.5-4.35.3,php7-gmp-7.2.5-4.35.3,php7-iconv-7.2.5-4.35.3,php7-intl-7.2.5-4.35.3,php7-json-7.2.5-4.35.3,php7-ldap-7.2.5-4.35.3,php7-mbstring-7.2.5-4.35.3,php7-mysql-7.2.5-4.35.3,php7-odbc-7.2.5-4.35.3,php7-opcache-7.2.5-4.35.3,php7-openssl-7.2.5-4.35.3,php7-pcntl-7.2.5-4.35.3,php7-pdo-7.2.5-4.35.3,php7-pear-7.2.5-4.35.3,php7-pear-Archive_Tar-7.2.5-4.35.3,php7-pgsql-7.2.5-4.35.3,php7-phar-7.2.5-4.35.3,php7-posix-7.2.5-4.35.3,php7-shmop-7.2.5-4.35.3,php7-snmp-7.2.5-4.35.3,php7-soap-7.2.5-4.35.3,php7-sockets-7.2.5-4.35.3,php7-sqlite-7.2.5-4.35.3,php7-sysvmsg-7.2.5-4.35.3,php7-sysvsem-7.2.5-4.35.3,php7-sysvshm-7.2.5-4.35.3,php7-tokenizer-7.2.5-4.35.3,php7-wddx-7.2.5-4.35.3,php7-xmlreader-7.2.5-4.35.3,php7-xmlrpc-7.2.5-4.35.3,php7-xmlwriter-7.2.5-4.35.3,php7-xsl-7.2.5-4.35.3,php7-zip-7.2.5-4.35.3,php7-zlib-7.2.5-4.35.3,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-41850 | 74 | 4 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2017-14502 | 801 | 4 | moderate | bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1,bsdtar-3.3.3-3.14.1,libarchive-devel-3.3.3-3.14.1,libarchive13-3.3.3-3.14.1 |
CVE-2018-11203 | 1476 | 4 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2019-11810 | 90 | 3.9 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,cluster-md-kmp-default-4.12.14-197.15.1,dlm-kmp-default-4.12.14-197.15.1,gfs2-kmp-default-4.12.14-197.15.1,ocfs2-kmp-default-4.12.14-197.15.1,reiserfs-kmp-default-4.12.14-197.15.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,kernel-docs-4.12.14-197.15.1,kernel-obs-build-4.12.14-197.15.1,kernel-source-4.12.14-197.15.1,kernel-syms-4.12.14-197.15.1,kernel-default-extra-4.12.14-197.15.1,kernel-default-livepatch-4.12.14-197.15.1,kernel-default-livepatch-devel-4.12.14-197.15.1,kernel-livepatch-4_12_14-197_15-default-1-3.5.1,kernel-default-4.12.14-197.15.1,kernel-default-base-4.12.14-197.15.1,kernel-default-devel-4.12.14-197.15.1,kernel-default-man-4.12.14-197.15.1,kernel-devel-4.12.14-197.15.1,kernel-macros-4.12.14-197.15.1,kernel-zfcpdump-4.12.14-197.15.1 |
CVE-2019-16680 | 213 | 3.9 | low | file-roller-3.26.2-4.5.1,file-roller-lang-3.26.2-4.5.1 |
CVE-2022-2182 | 77 | 3.9 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2020-29443 | 87 | 3.9 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2023-20867 | 8 | 3.9 | important | libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1,libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1,libvmtools-devel-11.3.5-150100.4.37.18.1,libvmtools0-11.3.5-150100.4.37.18.1,open-vm-tools-11.3.5-150100.4.37.18.1,open-vm-tools-desktop-11.3.5-150100.4.37.18.1,open-vm-tools-sdmp-11.3.5-150100.4.37.18.1 |
CVE-2020-13361 | 51 | 3.9 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2020-11736 | 45 | 3.9 | low | file-roller-3.26.2-4.5.1,file-roller-lang-3.26.2-4.5.1 |
CVE-2020-12802 | 63 | 3.9 | moderate | libreoffice-6.4.5.2-8.22.1,libreoffice-base-6.4.5.2-8.22.1,libreoffice-base-drivers-postgresql-6.4.5.2-8.22.1,libreoffice-branding-upstream-6.4.5.2-8.22.1,libreoffice-calc-6.4.5.2-8.22.1,libreoffice-calc-extensions-6.4.5.2-8.22.1,libreoffice-draw-6.4.5.2-8.22.1,libreoffice-filters-optional-6.4.5.2-8.22.1,libreoffice-gnome-6.4.5.2-8.22.1,libreoffice-gtk3-6.4.5.2-8.22.1,libreoffice-icon-themes-6.4.5.2-8.22.1,libreoffice-impress-6.4.5.2-8.22.1,libreoffice-l10n-af-6.4.5.2-8.22.1,libreoffice-l10n-ar-6.4.5.2-8.22.1,libreoffice-l10n-as-6.4.5.2-8.22.1,libreoffice-l10n-bg-6.4.5.2-8.22.1,libreoffice-l10n-bn-6.4.5.2-8.22.1,libreoffice-l10n-br-6.4.5.2-8.22.1,libreoffice-l10n-ca-6.4.5.2-8.22.1,libreoffice-l10n-cs-6.4.5.2-8.22.1,libreoffice-l10n-cy-6.4.5.2-8.22.1,libreoffice-l10n-da-6.4.5.2-8.22.1,libreoffice-l10n-de-6.4.5.2-8.22.1,libreoffice-l10n-dz-6.4.5.2-8.22.1,libreoffice-l10n-el-6.4.5.2-8.22.1,libreoffice-l10n-en-6.4.5.2-8.22.1,libreoffice-l10n-eo-6.4.5.2-8.22.1,libreoffice-l10n-es-6.4.5.2-8.22.1,libreoffice-l10n-et-6.4.5.2-8.22.1,libreoffice-l10n-eu-6.4.5.2-8.22.1,libreoffice-l10n-fa-6.4.5.2-8.22.1,libreoffice-l10n-fi-6.4.5.2-8.22.1,libreoffice-l10n-fr-6.4.5.2-8.22.1,libreoffice-l10n-ga-6.4.5.2-8.22.1,libreoffice-l10n-gl-6.4.5.2-8.22.1,libreoffice-l10n-gu-6.4.5.2-8.22.1,libreoffice-l10n-he-6.4.5.2-8.22.1,libreoffice-l10n-hi-6.4.5.2-8.22.1,libreoffice-l10n-hr-6.4.5.2-8.22.1,libreoffice-l10n-hu-6.4.5.2-8.22.1,libreoffice-l10n-it-6.4.5.2-8.22.1,libreoffice-l10n-ja-6.4.5.2-8.22.1,libreoffice-l10n-kk-6.4.5.2-8.22.1,libreoffice-l10n-kn-6.4.5.2-8.22.1,libreoffice-l10n-ko-6.4.5.2-8.22.1,libreoffice-l10n-lt-6.4.5.2-8.22.1,libreoffice-l10n-lv-6.4.5.2-8.22.1,libreoffice-l10n-mai-6.4.5.2-8.22.1,libreoffice-l10n-ml-6.4.5.2-8.22.1,libreoffice-l10n-mr-6.4.5.2-8.22.1,libreoffice-l10n-nb-6.4.5.2-8.22.1,libreoffice-l10n-nl-6.4.5.2-8.22.1,libreoffice-l10n-nn-6.4.5.2-8.22.1,libreoffice-l10n-nr-6.4.5.2-8.22.1,libreoffice-l10n-nso-6.4.5.2-8.22.1,libreoffice-l10n-or-6.4.5.2-8.22.1,libreoffice-l10n-pa-6.4.5.2-8.22.1,libreoffice-l10n-pl-6.4.5.2-8.22.1,libreoffice-l10n-pt_BR-6.4.5.2-8.22.1,libreoffice-l10n-pt_PT-6.4.5.2-8.22.1,libreoffice-l10n-ro-6.4.5.2-8.22.1,libreoffice-l10n-ru-6.4.5.2-8.22.1,libreoffice-l10n-si-6.4.5.2-8.22.1,libreoffice-l10n-sk-6.4.5.2-8.22.1,libreoffice-l10n-sl-6.4.5.2-8.22.1,libreoffice-l10n-sr-6.4.5.2-8.22.1,libreoffice-l10n-ss-6.4.5.2-8.22.1,libreoffice-l10n-st-6.4.5.2-8.22.1,libreoffice-l10n-sv-6.4.5.2-8.22.1,libreoffice-l10n-ta-6.4.5.2-8.22.1,libreoffice-l10n-te-6.4.5.2-8.22.1,libreoffice-l10n-th-6.4.5.2-8.22.1,libreoffice-l10n-tn-6.4.5.2-8.22.1,libreoffice-l10n-tr-6.4.5.2-8.22.1,libreoffice-l10n-ts-6.4.5.2-8.22.1,libreoffice-l10n-uk-6.4.5.2-8.22.1,libreoffice-l10n-ve-6.4.5.2-8.22.1,libreoffice-l10n-xh-6.4.5.2-8.22.1,libreoffice-l10n-zh_CN-6.4.5.2-8.22.1,libreoffice-l10n-zh_TW-6.4.5.2-8.22.1,libreoffice-l10n-zu-6.4.5.2-8.22.1,libreoffice-librelogo-6.4.5.2-8.22.1,libreoffice-mailmerge-6.4.5.2-8.22.1,libreoffice-math-6.4.5.2-8.22.1,libreoffice-officebean-6.4.5.2-8.22.1,libreoffice-pyuno-6.4.5.2-8.22.1,libreoffice-writer-6.4.5.2-8.22.1,libreoffice-writer-extensions-6.4.5.2-8.22.1,libreofficekit-6.4.5.2-8.22.1 |
CVE-2019-11811 | 41 | 3.9 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2020-29480 | 8 | 3.8 | moderate | xen-libs-4.12.4_06-3.40.1,xen-tools-domU-4.12.4_06-3.40.1,xen-4.12.4_06-3.40.1,xen-devel-4.12.4_06-3.40.1,xen-tools-4.12.4_06-3.40.1 |
CVE-2021-3593 | 37 | 3.8 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2021-3527 | 98 | 3.8 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2021-3595 | 37 | 3.8 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2018-10871 | 413 | 3.8 | important | 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1,389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1 |
CVE-2019-12155 | 91 | 3.8 | important | qemu-3.1.1-9.3.3,qemu-arm-3.1.1-9.3.3,qemu-audio-alsa-3.1.1-9.3.3,qemu-audio-oss-3.1.1-9.3.3,qemu-audio-pa-3.1.1-9.3.3,qemu-block-curl-3.1.1-9.3.3,qemu-block-iscsi-3.1.1-9.3.3,qemu-block-rbd-3.1.1-9.3.3,qemu-block-ssh-3.1.1-9.3.3,qemu-guest-agent-3.1.1-9.3.3,qemu-ipxe-1.0.0+-9.3.3,qemu-kvm-3.1.1-9.3.3,qemu-lang-3.1.1-9.3.3,qemu-ppc-3.1.1-9.3.3,qemu-s390-3.1.1-9.3.3,qemu-seabios-1.12.0-9.3.3,qemu-sgabios-8-9.3.3,qemu-ui-curses-3.1.1-9.3.3,qemu-ui-gtk-3.1.1-9.3.3,qemu-vgabios-1.12.0-9.3.3,qemu-x86-3.1.1-9.3.3,qemu-tools-3.1.1-9.3.3 |
CVE-2020-14378 | 12 | 3.8 | critical | dpdk-18.11.9-4.12.1,dpdk-devel-18.11.9-4.12.1,dpdk-kmp-default-18.11.9_k4.12.14_197.56-4.12.1,dpdk-tools-18.11.9-4.12.1,libdpdk-18_11-18.11.9-4.12.1 |
CVE-2018-20126 | 328 | 3.8 | important | qemu-3.1.1.1-9.6.2,qemu-arm-3.1.1.1-9.6.2,qemu-audio-alsa-3.1.1.1-9.6.2,qemu-audio-oss-3.1.1.1-9.6.2,qemu-audio-pa-3.1.1.1-9.6.2,qemu-block-curl-3.1.1.1-9.6.2,qemu-block-iscsi-3.1.1.1-9.6.2,qemu-block-rbd-3.1.1.1-9.6.2,qemu-block-ssh-3.1.1.1-9.6.2,qemu-guest-agent-3.1.1.1-9.6.2,qemu-ipxe-1.0.0+-9.6.2,qemu-kvm-3.1.1.1-9.6.2,qemu-lang-3.1.1.1-9.6.2,qemu-ppc-3.1.1.1-9.6.2,qemu-s390-3.1.1.1-9.6.2,qemu-seabios-1.12.0-9.6.2,qemu-sgabios-8-9.6.2,qemu-ui-curses-3.1.1.1-9.6.2,qemu-ui-gtk-3.1.1.1-9.6.2,qemu-vgabios-1.12.0-9.6.2,qemu-x86-3.1.1.1-9.6.2,qemu-tools-3.1.1.1-9.6.2 |
CVE-2021-3594 | 37 | 3.8 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2020-16092 | 57 | 3.8 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-3592 | 37 | 3.8 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2018-12126 | 216 | 3.8 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,ucode-intel-20190618-3.3.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1,libvirt-libs-5.1.0-8.3.1,libvirt-5.1.0-8.3.1,libvirt-admin-5.1.0-8.3.1,libvirt-bash-completion-5.1.0-8.3.1,libvirt-client-5.1.0-8.3.1,libvirt-daemon-5.1.0-8.3.1,libvirt-daemon-config-network-5.1.0-8.3.1,libvirt-daemon-config-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-interface-5.1.0-8.3.1,libvirt-daemon-driver-libxl-5.1.0-8.3.1,libvirt-daemon-driver-lxc-5.1.0-8.3.1,libvirt-daemon-driver-network-5.1.0-8.3.1,libvirt-daemon-driver-nodedev-5.1.0-8.3.1,libvirt-daemon-driver-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-qemu-5.1.0-8.3.1,libvirt-daemon-driver-secret-5.1.0-8.3.1,libvirt-daemon-driver-storage-5.1.0-8.3.1,libvirt-daemon-driver-storage-core-5.1.0-8.3.1,libvirt-daemon-driver-storage-disk-5.1.0-8.3.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.3.1,libvirt-daemon-driver-storage-logical-5.1.0-8.3.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.3.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.3.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.3.1,libvirt-daemon-hooks-5.1.0-8.3.1,libvirt-daemon-lxc-5.1.0-8.3.1,libvirt-daemon-qemu-5.1.0-8.3.1,libvirt-daemon-xen-5.1.0-8.3.1,libvirt-devel-5.1.0-8.3.1,libvirt-doc-5.1.0-8.3.1,libvirt-lock-sanlock-5.1.0-8.3.1,libvirt-nss-5.1.0-8.3.1 |
CVE-2018-12127 | 216 | 3.8 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,xen-4.12.1_02-3.3.1,xen-devel-4.12.1_02-3.3.1,xen-tools-4.12.1_02-3.3.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,ucode-intel-20190618-3.3.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1,xen-libs-4.12.1_02-3.3.1,xen-tools-domU-4.12.1_02-3.3.1,libvirt-libs-5.1.0-8.3.1,libvirt-5.1.0-8.3.1,libvirt-admin-5.1.0-8.3.1,libvirt-bash-completion-5.1.0-8.3.1,libvirt-client-5.1.0-8.3.1,libvirt-daemon-5.1.0-8.3.1,libvirt-daemon-config-network-5.1.0-8.3.1,libvirt-daemon-config-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-interface-5.1.0-8.3.1,libvirt-daemon-driver-libxl-5.1.0-8.3.1,libvirt-daemon-driver-lxc-5.1.0-8.3.1,libvirt-daemon-driver-network-5.1.0-8.3.1,libvirt-daemon-driver-nodedev-5.1.0-8.3.1,libvirt-daemon-driver-nwfilter-5.1.0-8.3.1,libvirt-daemon-driver-qemu-5.1.0-8.3.1,libvirt-daemon-driver-secret-5.1.0-8.3.1,libvirt-daemon-driver-storage-5.1.0-8.3.1,libvirt-daemon-driver-storage-core-5.1.0-8.3.1,libvirt-daemon-driver-storage-disk-5.1.0-8.3.1,libvirt-daemon-driver-storage-iscsi-5.1.0-8.3.1,libvirt-daemon-driver-storage-logical-5.1.0-8.3.1,libvirt-daemon-driver-storage-mpath-5.1.0-8.3.1,libvirt-daemon-driver-storage-rbd-5.1.0-8.3.1,libvirt-daemon-driver-storage-scsi-5.1.0-8.3.1,libvirt-daemon-hooks-5.1.0-8.3.1,libvirt-daemon-lxc-5.1.0-8.3.1,libvirt-daemon-qemu-5.1.0-8.3.1,libvirt-daemon-xen-5.1.0-8.3.1,libvirt-devel-5.1.0-8.3.1,libvirt-doc-5.1.0-8.3.1,libvirt-lock-sanlock-5.1.0-8.3.1,libvirt-nss-5.1.0-8.3.1 |
CVE-2017-10365 | 2176 | 3.8 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-20199 | 389 | 3.7 | moderate | libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1,libcontainers-common-20210626-150100.3.15.1 |
CVE-2020-2757 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2023-22049 | 7 | 3.7 | moderate | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-openjdk-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-openjdk-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1 |
CVE-2020-2754 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2019-15924 | 15 | 3.7 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2020-14581 | 7 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2023-22025 | 14 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-alsa-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-devel-1.8.0_sr8.15-150000.3.83.1,java-1_8_0-ibm-plugin-1.8.0_sr8.15-150000.3.83.1 |
CVE-2022-35252 | 11 | 3.7 | important | curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1,curl-7.60.0-150000.38.1,libcurl-devel-7.60.0-150000.38.1,libcurl4-7.60.0-150000.38.1,libcurl4-32bit-7.60.0-150000.38.1 |
CVE-2020-14577 | 7 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2019-2983 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2011-3389 | 3054 | 3.7 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-28748 | 12 | 3.7 | important | kernel-default-livepatch-4.12.14-150100.197.114.2,kernel-default-livepatch-devel-4.12.14-150100.197.114.2,kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2,cluster-md-kmp-default-4.12.14-150100.197.114.2,dlm-kmp-default-4.12.14-150100.197.114.2,gfs2-kmp-default-4.12.14-150100.197.114.2,ocfs2-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-default-man-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2,kernel-default-4.12.14-150100.197.114.2,kernel-default-base-4.12.14-150100.197.114.2,kernel-default-devel-4.12.14-150100.197.114.2,kernel-devel-4.12.14-150100.197.114.2,kernel-docs-4.12.14-150100.197.114.2,kernel-macros-4.12.14-150100.197.114.2,kernel-obs-build-4.12.14-150100.197.114.2,kernel-source-4.12.14-150100.197.114.2,kernel-syms-4.12.14-150100.197.114.2,reiserfs-kmp-default-4.12.14-150100.197.114.2 |
CVE-2021-28153 | 409 | 3.7 | important | glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1,glib2-devel-2.54.3-150000.4.29.1,glib2-lang-2.54.3-150000.4.29.1,glib2-tools-2.54.3-150000.4.29.1,libgio-2_0-0-2.54.3-150000.4.29.1,libgio-2_0-0-32bit-2.54.3-150000.4.29.1,libglib-2_0-0-2.54.3-150000.4.29.1,libglib-2_0-0-32bit-2.54.3-150000.4.29.1,libgmodule-2_0-0-2.54.3-150000.4.29.1,libgmodule-2_0-0-32bit-2.54.3-150000.4.29.1,libgobject-2_0-0-2.54.3-150000.4.29.1,libgobject-2_0-0-32bit-2.54.3-150000.4.29.1,libgthread-2_0-0-2.54.3-150000.4.29.1 |
CVE-2020-2654 | 5 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2020-14781 | 15 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2020-2659 | 9 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-alsa-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-devel-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-plugin-1.8.0_sr6.5-3.33.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2020-2755 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2019-2964 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2019-19075 | 17 | 3.7 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-14798 | 15 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2020-2756 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-ibm-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-alsa-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-devel-1.8.0_sr6.10-3.38.1,java-1_8_0-ibm-plugin-1.8.0_sr6.10-3.38.1,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2020-2590 | 5 | 3.7 | important | java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2022-21619 | 30 | 3.7 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1 |
CVE-2021-23222 | 8 | 3.7 | important | postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1,postgresql-12.0.1-150000.8.19.1,postgresql-contrib-12.0.1-150000.8.19.1,postgresql-devel-12.0.1-150000.8.19.1,postgresql-docs-12.0.1-150000.8.19.1,postgresql-plperl-12.0.1-150000.8.19.1,postgresql-plpython-12.0.1-150000.8.19.1,postgresql-pltcl-12.0.1-150000.8.19.1,postgresql-server-12.0.1-150000.8.19.1,postgresql-server-devel-12.0.1-150000.8.19.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,libecpg6-12.12-150100.3.33.1,libpq5-12.12-150100.3.33.1,libpq5-32bit-12.12-150100.3.33.1,postgresql12-12.12-150100.3.33.1,postgresql12-contrib-12.12-150100.3.33.1,postgresql12-devel-12.12-150100.3.33.1,postgresql12-docs-12.12-150100.3.33.1,postgresql12-plperl-12.12-150100.3.33.1,postgresql12-plpython-12.12-150100.3.33.1,postgresql12-pltcl-12.12-150100.3.33.1,postgresql12-server-12.12-150100.3.33.1,postgresql12-server-devel-12.12-150100.3.33.1,postgresql10-10.19-8.41.1,postgresql10-contrib-10.19-8.41.1,postgresql10-devel-10.19-8.41.1,postgresql10-docs-10.19-8.41.1,postgresql10-plperl-10.19-8.41.1,postgresql10-plpython-10.19-8.41.1,postgresql10-pltcl-10.19-8.41.1,postgresql10-server-10.19-8.41.1 |
CVE-2018-14851 | 38 | 3.7 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2015-4000 | -273 | 3.7 | moderate | java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-demo-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-devel-1.8.0.392-150000.3.85.1,java-1_8_0-openjdk-headless-1.8.0.392-150000.3.85.1 |
CVE-2019-2978 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2021-45486 | 15 | 3.7 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-2987 | 33 | 3.7 | important | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1 |
CVE-2021-46659 | 32 | 3.7 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2022-21248 | 43 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2,java-1_8_0-ibm-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-alsa-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-devel-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-ibm-plugin-1.8.0_sr7.5-150000.3.56.1,java-1_8_0-openjdk-1.8.0.322-3.64.2,java-1_8_0-openjdk-demo-1.8.0.322-3.64.2,java-1_8_0-openjdk-devel-1.8.0.322-3.64.2,java-1_8_0-openjdk-headless-1.8.0.322-3.64.2 |
CVE-2018-8956 | 54 | 3.7 | moderate | ntp-4.2.8p15-4.10.1 |
CVE-2023-22045 | 7 | 3.7 | moderate | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-openjdk-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-openjdk-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1,java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1 |
CVE-2023-21937 | 16 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2022-21624 | 30 | 3.7 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-demo-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-devel-1.8.0.352-150000.3.73.1,java-1_8_0-openjdk-headless-1.8.0.352-150000.3.73.1 |
CVE-2019-2962 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2022-39399 | 30 | 3.7 | moderate | java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2,java-1_8_0-ibm-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-alsa-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-devel-1.8.0_sr7.20-150000.3.65.1,java-1_8_0-ibm-plugin-1.8.0_sr7.20-150000.3.65.1,java-11-openjdk-11.0.17.0-150000.3.86.2,java-11-openjdk-demo-11.0.17.0-150000.3.86.2,java-11-openjdk-devel-11.0.17.0-150000.3.86.2,java-11-openjdk-headless-11.0.17.0-150000.3.86.2 |
CVE-2019-2973 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2020-14797 | 15 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2021-46657 | 32 | 3.7 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2020-2773 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-1_8_0-openjdk-1.8.0.252-3.35.3,java-1_8_0-openjdk-demo-1.8.0.252-3.35.3,java-1_8_0-openjdk-devel-1.8.0.252-3.35.3,java-1_8_0-openjdk-headless-1.8.0.252-3.35.3,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2023-28320 | 8 | 3.7 | important | curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1,curl-7.60.0-150000.51.1,libcurl-devel-7.60.0-150000.51.1,libcurl4-7.60.0-150000.51.1,libcurl4-32bit-7.60.0-150000.51.1 |
CVE-2022-27781 | 18 | 3.7 | important | curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1,curl-7.60.0-150000.33.1,libcurl-devel-7.60.0-150000.33.1,libcurl4-7.60.0-150000.33.1,libcurl4-32bit-7.60.0-150000.33.1 |
CVE-2023-31124 | 8 | 3.7 | important | c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1,c-ares-devel-1.19.1-150000.3.23.1,libcares2-1.19.1-150000.3.23.1 |
CVE-2019-2992 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2020-14578 | 49 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1 |
CVE-2021-46658 | 32 | 3.7 | moderate | libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmysqld-devel-10.2.43-3.51.1,libmysqld19-10.2.43-3.51.1,mariadb-10.2.43-3.51.1,mariadb-client-10.2.43-3.51.1,mariadb-errormessages-10.2.43-3.51.1,mariadb-tools-10.2.43-3.51.1,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2017-14132 | 1092 | 3.7 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2020-14779 | 15 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2017-8834 | 731 | 3.7 | low | libcroco-0.6.12-4.3.51,libcroco-0_6-3-0.6.12-4.3.51,libcroco-0_6-3-32bit-0.6.12-4.3.51,libcroco-devel-0.6.12-4.3.51 |
CVE-2020-2778 | 44 | 3.7 | important | java-11-openjdk-11.0.7.0-3.42.4,java-11-openjdk-demo-11.0.7.0-3.42.4,java-11-openjdk-devel-11.0.7.0-3.42.4,java-11-openjdk-headless-11.0.7.0-3.42.4,java-11-openjdk-javadoc-11.0.7.0-3.42.4 |
CVE-2022-21443 | 9 | 3.7 | important | java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-alsa-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-devel-1.8.0_sr7.10-150000.3.59.1,java-1_8_0-ibm-plugin-1.8.0_sr7.10-150000.3.59.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1,java-1_8_0-openjdk-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-demo-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-devel-1.8.0.332-150000.3.67.1,java-1_8_0-openjdk-headless-1.8.0.332-150000.3.67.1,java-11-openjdk-11.0.15.0-150000.3.80.1,java-11-openjdk-demo-11.0.15.0-150000.3.80.1,java-11-openjdk-devel-11.0.15.0-150000.3.80.1,java-11-openjdk-headless-11.0.15.0-150000.3.80.1 |
CVE-2018-6914 | 468 | 3.7 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2020-11089 | 48 | 3.7 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-8231 | 22 | 3.7 | moderate | curl-7.60.0-3.32.1,libcurl-devel-7.60.0-3.32.1,libcurl4-7.60.0-3.32.1,libcurl4-32bit-7.60.0-3.32.1 |
CVE-2021-35603 | 6 | 3.7 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1,java-11-openjdk-11.0.13.0-3.65.1,java-11-openjdk-demo-11.0.13.0-3.65.1,java-11-openjdk-devel-11.0.13.0-3.65.1,java-11-openjdk-headless-11.0.13.0-3.65.1 |
CVE-2020-2583 | 5 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-alsa-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-devel-1.8.0_sr6.5-3.33.2,java-1_8_0-ibm-plugin-1.8.0_sr6.5-3.33.2,java-11-openjdk-11.0.6.0-3.39.2,java-11-openjdk-demo-11.0.6.0-3.39.2,java-11-openjdk-devel-11.0.6.0-3.39.2,java-11-openjdk-headless-11.0.6.0-3.39.2,java-1_8_0-openjdk-1.8.0.242-3.30.2,java-1_8_0-openjdk-demo-1.8.0.242-3.30.2,java-1_8_0-openjdk-devel-1.8.0.242-3.30.2,java-1_8_0-openjdk-headless-1.8.0.242-3.30.2 |
CVE-2019-2977 | 33 | 3.7 | important | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1 |
CVE-2020-27746 | 7 | 3.7 | moderate | libslurm32-17.11.13-6.34.1,libpmi0-18.08.9-3.16.4,libslurm33-18.08.9-3.16.4,perl-slurm-18.08.9-3.16.4,slurm-18.08.9-3.16.4,slurm-auth-none-18.08.9-3.16.4,slurm-config-18.08.9-3.16.4,slurm-config-man-18.08.9-3.16.4,slurm-devel-18.08.9-3.16.4,slurm-doc-18.08.9-3.16.4,slurm-lua-18.08.9-3.16.4,slurm-munge-18.08.9-3.16.4,slurm-node-18.08.9-3.16.4,slurm-pam_slurm-18.08.9-3.16.4,slurm-plugins-18.08.9-3.16.4,slurm-slurmdbd-18.08.9-3.16.4,slurm-sql-18.08.9-3.16.4,slurm-sview-18.08.9-3.16.4,slurm-torque-18.08.9-3.16.4,libnss_slurm2_20_02-20.02.6-3.16.1,libpmi0_20_02-20.02.6-3.16.1,libslurm35-20.02.6-3.16.1,perl-slurm_20_02-20.02.6-3.16.1,slurm_20_02-20.02.6-3.16.1,slurm_20_02-auth-none-20.02.6-3.16.1,slurm_20_02-config-20.02.6-3.16.1,slurm_20_02-config-man-20.02.6-3.16.1,slurm_20_02-devel-20.02.6-3.16.1,slurm_20_02-doc-20.02.6-3.16.1,slurm_20_02-lua-20.02.6-3.16.1,slurm_20_02-munge-20.02.6-3.16.1,slurm_20_02-node-20.02.6-3.16.1,slurm_20_02-pam_slurm-20.02.6-3.16.1,slurm_20_02-plugins-20.02.6-3.16.1,slurm_20_02-slurmdbd-20.02.6-3.16.1,slurm_20_02-sql-20.02.6-3.16.1,slurm_20_02-sview-20.02.6-3.16.1,slurm_20_02-torque-20.02.6-3.16.1,slurm_20_02-webdoc-20.02.6-3.16.1 |
CVE-2018-8780 | 468 | 3.7 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2021-33197 | 11 | 3.7 | important | go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1,go1.15-1.15.13-1.33.1,go1.15-doc-1.15.13-1.33.1,go1.15-race-1.15.13-1.33.1 |
CVE-2017-8871 | 731 | 3.7 | low | libcroco-0.6.12-4.3.51,libcroco-0_6-3-0.6.12-4.3.51,libcroco-0_6-3-32bit-0.6.12-4.3.51,libcroco-devel-0.6.12-4.3.51 |
CVE-2019-2842 | 13 | 3.7 | important | java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2 |
CVE-2018-8779 | 468 | 3.7 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2023-21938 | 16 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2019-15916 | 93 | 3.7 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-14579 | 49 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-alsa-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-devel-1.8.0_sr6.15-3.41.1,java-1_8_0-ibm-plugin-1.8.0_sr6.15-3.41.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1 |
CVE-2023-21843 | 29 | 3.7 | moderate | java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-alsa-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-devel-1.8.0_sr8.0-150000.3.71.1,java-1_8_0-ibm-plugin-1.8.0_sr8.0-150000.3.71.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1,java-1_8_0-openjdk-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1,java-11-openjdk-11.0.18.0-150000.3.93.1,java-11-openjdk-demo-11.0.18.0-150000.3.93.1,java-11-openjdk-devel-11.0.18.0-150000.3.93.1,java-11-openjdk-headless-11.0.18.0-150000.3.93.1,java-1_8_0-openjdk-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-demo-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-devel-1.8.0.362-150000.3.76.1,java-1_8_0-openjdk-headless-1.8.0.362-150000.3.76.1 |
CVE-2023-22036 | 7 | 3.7 | important | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1 |
CVE-2023-21968 | 16 | 3.7 | important | java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-alsa-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-devel-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-ibm-plugin-1.8.0_sr8.5-150000.3.74.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-11-openjdk-11.0.19.0-150000.3.96.1,java-11-openjdk-demo-11.0.19.0-150000.3.96.1,java-11-openjdk-devel-11.0.19.0-150000.3.96.1,java-11-openjdk-headless-11.0.19.0-150000.3.96.1,java-1_8_0-openjdk-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-demo-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-devel-1.8.0.372-150000.3.79.1,java-1_8_0-openjdk-headless-1.8.0.372-150000.3.79.1 |
CVE-2020-14573 | 7 | 3.7 | important | java-11-openjdk-11.0.8.0-3.45.1,java-11-openjdk-demo-11.0.8.0-3.45.1,java-11-openjdk-devel-11.0.8.0-3.45.1,java-11-openjdk-headless-11.0.8.0-3.45.1,java-11-openjdk-javadoc-11.0.8.0-3.45.1 |
CVE-2023-22044 | 7 | 3.7 | important | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1 |
CVE-2021-41136 | 201 | 3.7 | important | ruby2.5-rubygem-puma-4.3.11-150000.3.6.2 |
CVE-2020-11868 | 74 | 3.7 | moderate | ntp-4.2.8p15-4.10.1 |
CVE-2020-8166 | 152 | 3.7 | important | rmt-server-2.6.5-3.18.1,rmt-server-config-2.6.5-3.18.1,ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1,rmt-server-pubcloud-2.6.5-3.18.1 |
CVE-2019-2981 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2020-14782 | 15 | 3.7 | moderate | java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2019-2988 | 33 | 3.7 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2018-13870 | 1415 | 3.6 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2021-33120 | 11 | 3.6 | important | ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1,ucode-intel-20220207-3.206.1 |
CVE-2019-14562 | 33 | 3.6 | moderate | ovmf-2017+git1510945757.b2662641d5-5.35.1,ovmf-tools-2017+git1510945757.b2662641d5-5.35.1,qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-5.35.1,qemu-uefi-aarch64-2017+git1510945757.b2662641d5-5.35.1 |
CVE-2021-41089 | 27 | 3.6 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1 |
CVE-2018-13869 | 1415 | 3.6 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-14460 | 1409 | 3.6 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2020-29374 | 99 | 3.6 | important | kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-default-man-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1,cluster-md-kmp-default-4.12.14-197.86.1,dlm-kmp-default-4.12.14-197.86.1,gfs2-kmp-default-4.12.14-197.86.1,ocfs2-kmp-default-4.12.14-197.86.1,kernel-default-livepatch-4.12.14-197.86.1,kernel-default-livepatch-devel-4.12.14-197.86.1,kernel-livepatch-4_12_14-197_86-default-1-3.3.1,kernel-default-4.12.14-197.86.1,kernel-default-base-4.12.14-197.86.1,kernel-default-devel-4.12.14-197.86.1,kernel-devel-4.12.14-197.86.1,kernel-docs-4.12.14-197.86.1,kernel-macros-4.12.14-197.86.1,kernel-obs-build-4.12.14-197.86.1,kernel-source-4.12.14-197.86.1,kernel-syms-4.12.14-197.86.1,reiserfs-kmp-default-4.12.14-197.86.1 |
CVE-2019-10162 | 58 | 3.5 | important | pdns-4.1.8-bp151.3.3.1,pdns-backend-geoip-4.1.8-bp151.3.3.1,pdns-backend-godbc-4.1.8-bp151.3.3.1,pdns-backend-ldap-4.1.8-bp151.3.3.1,pdns-backend-lua-4.1.8-bp151.3.3.1,pdns-backend-mydns-4.1.8-bp151.3.3.1,pdns-backend-mysql-4.1.8-bp151.3.3.1,pdns-backend-postgresql-4.1.8-bp151.3.3.1,pdns-backend-remote-4.1.8-bp151.3.3.1,pdns-backend-sqlite3-4.1.8-bp151.3.3.1 |
CVE-2019-3855 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-3859 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-3861 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-3863 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-10163 | 58 | 3.5 | important | pdns-4.1.8-bp151.3.3.1,pdns-backend-geoip-4.1.8-bp151.3.3.1,pdns-backend-godbc-4.1.8-bp151.3.3.1,pdns-backend-ldap-4.1.8-bp151.3.3.1,pdns-backend-lua-4.1.8-bp151.3.3.1,pdns-backend-mydns-4.1.8-bp151.3.3.1,pdns-backend-mysql-4.1.8-bp151.3.3.1,pdns-backend-postgresql-4.1.8-bp151.3.3.1,pdns-backend-remote-4.1.8-bp151.3.3.1,pdns-backend-sqlite3-4.1.8-bp151.3.3.1 |
CVE-2019-19966 | 18 | 3.5 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-1765 | -820 | 3.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2020-5283 | 295 | 3.5 | moderate | viewvc-1.1.28-bp151.4.3.1 |
CVE-2019-3856 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-18179 | 159 | 3.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2020-1769 | 26 | 3.5 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-3862 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-3857 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-5747 | 1106 | 3.5 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-3860 | 18 | 3.5 | moderate | libssh2-1-1.9.0-4.13.1,libssh2-1-32bit-1.9.0-4.13.1,libssh2-devel-1.9.0-4.13.1 |
CVE-2019-12819 | 4 | 3.4 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,kernel-azure-4.12.14-8.13.1,kernel-azure-base-4.12.14-8.13.1,kernel-azure-devel-4.12.14-8.13.1,kernel-devel-azure-4.12.14-8.13.1,kernel-source-azure-4.12.14-8.13.1,kernel-syms-azure-4.12.14-8.13.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2023-28370 | 68 | 3.4 | moderate | python2-tornado-4.5.3-150000.3.6.1,python3-tornado-4.5.3-150000.3.6.1,python3-salt-3006.0-150100.100.2,salt-3006.0-150100.100.2,salt-api-3006.0-150100.100.2,salt-bash-completion-3006.0-150100.100.2,salt-cloud-3006.0-150100.100.2,salt-doc-3006.0-150100.100.2,salt-fish-completion-3006.0-150100.100.2,salt-master-3006.0-150100.100.2,salt-minion-3006.0-150100.100.2,salt-proxy-3006.0-150100.100.2,salt-ssh-3006.0-150100.100.2,salt-standalone-formulas-configuration-3006.0-150100.100.2,salt-syndic-3006.0-150100.100.2,salt-transactional-update-3006.0-150100.100.2,salt-zsh-completion-3006.0-150100.100.2,python3-salt-3006.0-150100.100.2,salt-3006.0-150100.100.2,salt-api-3006.0-150100.100.2,salt-bash-completion-3006.0-150100.100.2,salt-cloud-3006.0-150100.100.2,salt-doc-3006.0-150100.100.2,salt-fish-completion-3006.0-150100.100.2,salt-master-3006.0-150100.100.2,salt-minion-3006.0-150100.100.2,salt-proxy-3006.0-150100.100.2,salt-ssh-3006.0-150100.100.2,salt-standalone-formulas-configuration-3006.0-150100.100.2,salt-syndic-3006.0-150100.100.2,salt-transactional-update-3006.0-150100.100.2,salt-zsh-completion-3006.0-150100.100.2,python3-salt-3006.0-150100.100.2,salt-3006.0-150100.100.2,salt-api-3006.0-150100.100.2,salt-bash-completion-3006.0-150100.100.2,salt-cloud-3006.0-150100.100.2,salt-doc-3006.0-150100.100.2,salt-fish-completion-3006.0-150100.100.2,salt-master-3006.0-150100.100.2,salt-minion-3006.0-150100.100.2,salt-proxy-3006.0-150100.100.2,salt-ssh-3006.0-150100.100.2,salt-standalone-formulas-configuration-3006.0-150100.100.2,salt-syndic-3006.0-150100.100.2,salt-transactional-update-3006.0-150100.100.2,salt-zsh-completion-3006.0-150100.100.2,python2-tornado-4.5.3-150000.3.6.1,python3-tornado-4.5.3-150000.3.6.1,python2-tornado-4.5.3-150000.3.6.1,python3-tornado-4.5.3-150000.3.6.1 |
CVE-2020-15186 | 93 | 3.4 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2019-11747 | 29 | 3.4 | important | MozillaFirefox-68.1.0-3.54.2,MozillaFirefox-branding-SLE-68-4.8.5,MozillaFirefox-devel-68.1.0-3.54.2,MozillaFirefox-translations-common-68.1.0-3.54.2,MozillaFirefox-translations-other-68.1.0-3.54.2 |
CVE-2021-4157 | 202 | 3.4 | important | kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-default-man-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,cluster-md-kmp-default-4.12.14-150100.197.117.1,dlm-kmp-default-4.12.14-150100.197.117.1,gfs2-kmp-default-4.12.14-150100.197.117.1,ocfs2-kmp-default-4.12.14-150100.197.117.1,kernel-default-livepatch-4.12.14-150100.197.117.1,kernel-default-livepatch-devel-4.12.14-150100.197.117.1,kernel-livepatch-4_12_14-150100_197_117-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1,reiserfs-kmp-default-4.12.14-150100.197.117.1,kernel-default-4.12.14-150100.197.117.1,kernel-default-base-4.12.14-150100.197.117.1,kernel-default-devel-4.12.14-150100.197.117.1,kernel-devel-4.12.14-150100.197.117.1,kernel-docs-4.12.14-150100.197.117.1,kernel-macros-4.12.14-150100.197.117.1,kernel-obs-build-4.12.14-150100.197.117.1,kernel-source-4.12.14-150100.197.117.1,kernel-syms-4.12.14-150100.197.117.1 |
CVE-2019-17563 | 15 | 3.4 | important | tomcat-9.0.30-4.10.1,tomcat-admin-webapps-9.0.30-4.10.1,tomcat-el-3_0-api-9.0.30-4.10.1,tomcat-jsp-2_3-api-9.0.30-4.10.1,tomcat-lib-9.0.30-4.10.1,tomcat-servlet-4_0-api-9.0.30-4.10.1,tomcat-webapps-9.0.30-4.10.1 |
CVE-2022-2522 | 45 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2017-7612 | 792 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2018-13301 | 517 | 3.3 | important | libavcodec57-3.4.2-4.27.1,libavutil-devel-3.4.2-4.27.1,libavutil55-3.4.2-4.27.1,libpostproc-devel-3.4.2-4.27.1,libpostproc54-3.4.2-4.27.1,libswresample-devel-3.4.2-4.27.1,libswresample2-3.4.2-4.27.1,libswscale-devel-3.4.2-4.27.1,libswscale4-3.4.2-4.27.1,ffmpeg-3.4.2-4.27.1,libavdevice57-3.4.2-4.27.1,libavfilter6-3.4.2-4.27.1,libavcodec-devel-3.4.2-4.27.1,libavformat-devel-3.4.2-4.27.1,libavformat57-3.4.2-4.27.1,libavresample-devel-3.4.2-4.27.1,libavresample3-3.4.2-4.27.1 |
CVE-2021-39657 | 55 | 3.3 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2019-13309 | 35 | 3.3 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-11758 | 33 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2023-20521 | 68 | 3.3 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2017-18207 | 104 | 3.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2022-2581 | 38 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2018-19058 | 1119 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2018-8881 | 838 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2017-7544 | 124 | 3.3 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1 |
CVE-2019-17539 | 638 | 3.3 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2019-9021 | 39 | 3.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-3109 | 18 | 3.3 | important | libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1,libavcodec-devel-3.4.2-150000.4.44.1,libavcodec57-3.4.2-150000.4.44.1,libavcodec57-32bit-3.4.2-150000.4.44.1,libavdevice-devel-3.4.2-150000.4.44.1,libavdevice57-3.4.2-150000.4.44.1,libavdevice57-32bit-3.4.2-150000.4.44.1,libavfilter-devel-3.4.2-150000.4.44.1,libavfilter6-3.4.2-150000.4.44.1,libavfilter6-32bit-3.4.2-150000.4.44.1,libavformat-devel-3.4.2-150000.4.44.1,libavformat57-3.4.2-150000.4.44.1,libavformat57-32bit-3.4.2-150000.4.44.1,libavresample-devel-3.4.2-150000.4.44.1,libavresample3-3.4.2-150000.4.44.1,libavresample3-32bit-3.4.2-150000.4.44.1,libavutil-devel-3.4.2-150000.4.44.1,libavutil55-3.4.2-150000.4.44.1,libavutil55-32bit-3.4.2-150000.4.44.1,libpostproc-devel-3.4.2-150000.4.44.1,libpostproc54-3.4.2-150000.4.44.1,libpostproc54-32bit-3.4.2-150000.4.44.1,libswresample-devel-3.4.2-150000.4.44.1,libswresample2-3.4.2-150000.4.44.1,libswresample2-32bit-3.4.2-150000.4.44.1,libswscale-devel-3.4.2-150000.4.44.1,libswscale4-3.4.2-150000.4.44.1,libswscale4-32bit-3.4.2-150000.4.44.1 |
CVE-2018-19841 | 745 | 3.3 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2020-24654 | -119 | 3.3 | moderate | ark-20.04.2-bp152.2.6.1,ark-lang-20.04.2-bp152.2.6.1,libkerfuffle18-18.12.3-bp151.3.6.1,libkerfuffle20-20.04.2-bp152.2.6.1 |
CVE-2022-3235 | 71 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2018-19932 | 311 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-20650 | 1059 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-2845 | 22 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-14980 | 78 | 3.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2018-17282 | 560 | 3.3 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2018-17581 | 550 | 3.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2018-5772 | 1733 | 3.3 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2021-32680 | -109 | 3.3 | important | nextcloud-20.0.11-bp153.2.3.1,nextcloud-apache-20.0.11-bp153.2.3.1 |
CVE-2022-2208 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-42010 | 20 | 3.3 | important | dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1,dbus-1-1.12.2-150100.8.14.1,dbus-1-devel-1.12.2-150100.8.14.1,dbus-1-x11-1.12.2-150100.8.14.1,libdbus-1-3-1.12.2-150100.8.14.1,libdbus-1-3-32bit-1.12.2-150100.8.14.1 |
CVE-2019-20810 | 16 | 3.3 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2020-29623 | 28 | 3.3 | important | libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.32.0-3.74.1,libwebkit2gtk-4_0-37-2.32.0-3.74.1,libwebkit2gtk3-lang-2.32.0-3.74.1,typelib-1_0-JavaScriptCore-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2-4_0-2.32.0-3.74.1,typelib-1_0-WebKit2WebExtension-4_0-2.32.0-3.74.1,webkit2gtk-4_0-injected-bundles-2.32.0-3.74.1,webkit2gtk3-devel-2.32.0-3.74.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2017-7609 | 794 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2019-9075 | 611 | 3.3 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2018-14423 | 1357 | 3.3 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2019-19451 | 25 | 3.3 | moderate | dia-0.97.3-4.3.3,dia-lang-0.97.3-4.3.3 |
CVE-2022-1720 | 80 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2017-7611 | 792 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2019-15214 | 30 | 3.3 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2019-12973 | 83 | 3.3 | important | ghostscript-9.27-3.21.1,ghostscript-devel-9.27-3.21.1,ghostscript-x11-9.27-3.21.1 |
CVE-2018-19059 | 1119 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2018-8882 | 838 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2021-29951 | 30 | 3.3 | important | MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1,MozillaFirefox-78.11.0-3.144.1,MozillaFirefox-devel-78.11.0-3.144.1,MozillaFirefox-translations-common-78.11.0-3.144.1,MozillaFirefox-translations-other-78.11.0-3.144.1 |
CVE-2020-10812 | 953 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2019-15939 | 90 | 3.3 | moderate | python2-opencv-3.3.1-6.6.1,python3-opencv-3.3.1-6.6.1,libopencv3_3-3.3.1-6.6.1,opencv-3.3.1-6.6.1,opencv-devel-3.3.1-6.6.1 |
CVE-2017-17787 | 1104 | 3.3 | important | gimp-2.8.22-5.8.1,gimp-devel-2.8.22-5.8.1,gimp-lang-2.8.22-5.8.1,gimp-plugins-python-2.8.22-5.8.1,libgimp-2_0-0-2.8.22-5.8.1,libgimpui-2_0-0-2.8.22-5.8.1 |
CVE-2020-22016 | 47 | 3.3 | important | libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2,libavcodec-devel-3.4.2-4.34.2,libavcodec57-3.4.2-4.34.2,libavcodec57-32bit-3.4.2-4.34.2,libavdevice-devel-3.4.2-4.34.2,libavdevice57-3.4.2-4.34.2,libavdevice57-32bit-3.4.2-4.34.2,libavfilter-devel-3.4.2-4.34.2,libavfilter6-3.4.2-4.34.2,libavfilter6-32bit-3.4.2-4.34.2,libavformat-devel-3.4.2-4.34.2,libavformat57-3.4.2-4.34.2,libavformat57-32bit-3.4.2-4.34.2,libavresample-devel-3.4.2-4.34.2,libavresample3-3.4.2-4.34.2,libavresample3-32bit-3.4.2-4.34.2,libavutil-devel-3.4.2-4.34.2,libavutil55-3.4.2-4.34.2,libavutil55-32bit-3.4.2-4.34.2,libpostproc-devel-3.4.2-4.34.2,libpostproc54-3.4.2-4.34.2,libpostproc54-32bit-3.4.2-4.34.2,libswresample-devel-3.4.2-4.34.2,libswresample2-3.4.2-4.34.2,libswresample2-32bit-3.4.2-4.34.2,libswscale-devel-3.4.2-4.34.2,libswscale4-3.4.2-4.34.2,libswscale4-32bit-3.4.2-4.34.2 |
CVE-2018-1000075 | 504 | 3.3 | important | libruby2_5-2_5-2.5.5-4.3.1,ruby2.5-2.5.5-4.3.1,ruby2.5-devel-2.5.5-4.3.1,ruby2.5-devel-extra-2.5.5-4.3.1,ruby2.5-stdlib-2.5.5-4.3.1 |
CVE-2022-2869 | 64 | 3.3 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2018-7642 | 577 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-32545 | 25 | 3.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2019-15141 | 78 | 3.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2018-11212 | 54 | 3.3 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2018-18310 | 238 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2022-2207 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2017-17785 | 1111 | 3.3 | moderate | gimp-2.8.22-5.11.2,gimp-devel-2.8.22-5.11.2,gimp-lang-2.8.22-5.11.2,gimp-plugins-python-2.8.22-5.11.2,libgimp-2_0-0-2.8.22-5.11.2,libgimpui-2_0-0-2.8.22-5.11.2 |
CVE-2023-34151 | 3 | 3.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2017-7608 | 792 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2019-9640 | 24 | 3.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-13679 | 8 | 3.3 | important | chromedriver-77.0.3865.75-bp151.3.12.1,chromium-77.0.3865.75-bp151.3.12.1 |
CVE-2019-15140 | 78 | 3.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2022-2257 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-2129 | 81 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-32546 | 25 | 3.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2022-38349 | 39 | 3.3 | important | libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2,libpoppler-cpp0-0.62.0-150000.4.25.2,libpoppler-devel-0.62.0-150000.4.25.2,libpoppler-glib-devel-0.62.0-150000.4.25.2,libpoppler-glib8-0.62.0-150000.4.25.2,libpoppler73-0.62.0-150000.4.25.2,poppler-tools-0.62.0-150000.4.25.2,typelib-1_0-Poppler-0_18-0.62.0-150000.4.25.2 |
CVE-2020-11764 | 28 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2018-20481 | 1064 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-18804 | 14 | 3.3 | moderate | libdjvulibre-devel-3.5.27-3.8.1,libdjvulibre21-3.5.27-3.8.1,djvulibre-3.5.27-3.8.1 |
CVE-2023-1513 | 10 | 3.3 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2019-12975 | 28 | 3.3 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2018-16999 | 661 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2023-1972 | 162 | 3.3 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2020-16121 | 83 | 3.3 | moderate | PackageKit-gstreamer-plugin-1.1.10-12.10.1,PackageKit-gtk3-module-1.1.10-12.10.1,PackageKit-1.1.10-12.10.1,PackageKit-backend-zypp-1.1.10-12.10.1,PackageKit-devel-1.1.10-12.10.1,PackageKit-lang-1.1.10-12.10.1,libpackagekit-glib2-18-1.1.10-12.10.1,libpackagekit-glib2-devel-1.1.10-12.10.1,typelib-1_0-PackageKitGlib-1_0-1.1.10-12.10.1 |
CVE-2018-16403 | 280 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2019-13118 | 328 | 3.3 | moderate | libxslt-devel-1.1.32-3.8.24,libxslt-tools-1.1.32-3.8.24,libxslt1-1.1.32-3.8.24 |
CVE-2018-18915 | 1442 | 3.3 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2018-12648 | 361 | 3.3 | moderate | libexempi-devel-2.4.5-3.3.2,libexempi3-2.4.5-3.3.2 |
CVE-2022-1771 | 28 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-3278 | 63 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2017-18267 | 1300 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-3037 | 90 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2021-3648 | 493 | 3.3 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2022-3016 | 11 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-35205 | 27 | 3.3 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-4735 | 29 | 3.3 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2018-16517 | 668 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2020-12769 | 18 | 3.3 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2021-29338 | 357 | 3.3 | important | libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjpeg1-1.5.2-150000.4.5.1,openjpeg-devel-1.5.2-150000.4.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1,libopenjp2-7-2.3.0-150000.3.5.1,openjpeg2-2.3.0-150000.3.5.1,openjpeg2-devel-2.3.0-150000.3.5.1 |
CVE-2018-11439 | 391 | 3.3 | low | libtag1-1.11.1-4.3.62,libtag-devel-1.11.1-4.3.62,libtag_c0-1.11.1-4.3.62 |
CVE-2019-9959 | 862 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-9903 | 985 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-2598 | 38 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-8396 | 1351 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2023-3745 | 24 | 3.3 | important | ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1,ImageMagick-7.0.7.34-150000.3.123.1,ImageMagick-config-7-SUSE-7.0.7.34-150000.3.123.1,ImageMagick-config-7-upstream-7.0.7.34-150000.3.123.1,ImageMagick-devel-7.0.7.34-150000.3.123.1,libMagick++-7_Q16HDRI4-7.0.7.34-150000.3.123.1,libMagick++-devel-7.0.7.34-150000.3.123.1,libMagickCore-7_Q16HDRI6-7.0.7.34-150000.3.123.1,libMagickWand-7_Q16HDRI6-7.0.7.34-150000.3.123.1,perl-PerlMagick-7.0.7.34-150000.3.123.1 |
CVE-2018-18607 | 354 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-20671 | 279 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-7208 | 612 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2019-13310 | 35 | 3.3 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2020-35448 | 201 | 3.3 | moderate | binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2,binutils-2.37-7.21.2,binutils-devel-2.37-7.21.2,binutils-devel-32bit-2.37-7.21.2,libctf-nobfd0-2.37-7.21.2,libctf0-2.37-7.21.2 |
CVE-2022-2816 | 24 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-46195 | 308 | 3.3 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2022-1620 | 38 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-9948 | 18 | 3.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2023-2222 | 152 | 3.3 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-4641 | 40 | 3.3 | low | shadow-4.6-150100.3.11.1,shadow-4.6-150100.3.11.1,shadow-4.6-150100.3.11.1 |
CVE-2019-7150 | 132 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2018-7568 | 577 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2019-11023 | 83 | 3.3 | moderate | graphviz-gd-2.40.1-6.3.2,graphviz-python-2.40.1-6.3.2,graphviz-2.40.1-6.3.2,graphviz-devel-2.40.1-6.3.2,graphviz-plugins-core-2.40.1-6.3.2,libgraphviz6-2.40.1-6.3.2,graphviz-gnome-2.40.1-6.3.2,graphviz-perl-2.40.1-6.3.2,graphviz-tcl-2.40.1-6.3.2 |
CVE-2022-2874 | 21 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-2231 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-1420 | 55 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-11760 | 33 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2022-2849 | 22 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2017-9814 | 314 | 3.3 | moderate | libcairo2-32bit-1.16.0-4.8.1,cairo-devel-1.16.0-4.8.1,libcairo-gobject2-1.16.0-4.8.1,libcairo-script-interpreter2-1.16.0-4.8.1,libcairo2-1.16.0-4.8.1 |
CVE-2018-20534 | 292 | 3.3 | important | PackageKit-gstreamer-plugin-1.1.10-12.3.5,PackageKit-gtk3-module-1.1.10-12.3.5,libsolv-devel-0.7.6-3.7.2,libsolv-tools-0.7.6-3.7.2,libyui-ncurses-pkg-devel-2.48.9-7.3.5,libyui-ncurses-pkg-doc-2.48.9-7.3.3,libyui-ncurses-pkg9-2.48.9-7.3.5,libyui-qt-pkg-doc-2.45.27-3.3.3,libyui-qt-pkg9-2.45.27-3.3.5,libzypp-17.15.0-3.9.1,libzypp-devel-17.15.0-3.9.1,python3-solv-0.7.6-3.7.2,yast2-pkg-bindings-4.1.2-3.3.5,zypper-1.14.30-3.7.2,zypper-log-1.14.30-3.7.2,zypper-needs-restarting-1.14.30-3.7.2,python-solv-0.7.6-3.7.2,PackageKit-1.1.10-12.3.5,PackageKit-backend-zypp-1.1.10-12.3.5,PackageKit-devel-1.1.10-12.3.5,PackageKit-lang-1.1.10-12.3.5,libpackagekit-glib2-18-1.1.10-12.3.5,libpackagekit-glib2-devel-1.1.10-12.3.5,libyui-qt-pkg-devel-2.45.27-3.3.5,typelib-1_0-PackageKitGlib-1_0-1.1.10-12.3.5,perl-solv-0.7.6-3.7.2,ruby-solv-0.7.6-3.7.2 |
CVE-2017-17786 | 1111 | 3.3 | moderate | gimp-2.8.22-5.11.2,gimp-devel-2.8.22-5.11.2,gimp-lang-2.8.22-5.11.2,gimp-plugins-python-2.8.22-5.11.2,libgimp-2_0-0-2.8.22-5.11.2,libgimpui-2_0-0-2.8.22-5.11.2 |
CVE-2019-19462 | 189 | 3.3 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2018-7643 | 577 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2020-16116 | 12 | 3.3 | moderate | ark-20.04.2-bp152.2.3.1,ark-lang-20.04.2-bp152.2.3.1,libkerfuffle18-18.12.3-bp151.3.3.1,libkerfuffle20-20.04.2-bp152.2.3.1 |
CVE-2018-10196 | 833 | 3.3 | low | graphviz-2.40.1-6.6.4,graphviz-devel-2.40.1-6.6.4,graphviz-plugins-core-2.40.1-6.6.4,libgraphviz6-2.40.1-6.6.4,graphviz-gd-2.40.1-6.6.8,graphviz-python-2.40.1-6.6.8,graphviz-perl-2.40.1-6.6.8,graphviz-tcl-2.40.1-6.6.8 |
CVE-2020-36312 | 7 | 3.3 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2023-1380 | 90 | 3.3 | important | kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,cluster-md-kmp-default-4.12.14-150100.197.148.1,dlm-kmp-default-4.12.14-150100.197.148.1,gfs2-kmp-default-4.12.14-150100.197.148.1,ocfs2-kmp-default-4.12.14-150100.197.148.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-default-man-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1,reiserfs-kmp-default-4.12.14-150100.197.148.1,kernel-default-livepatch-4.12.14-150100.197.148.1,kernel-default-livepatch-devel-4.12.14-150100.197.148.1,kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.148.1,kernel-default-base-4.12.14-150100.197.148.1,kernel-default-devel-4.12.14-150100.197.148.1,kernel-devel-4.12.14-150100.197.148.1,kernel-docs-4.12.14-150100.197.148.1,kernel-macros-4.12.14-150100.197.148.1,kernel-obs-build-4.12.14-150100.197.148.1,kernel-source-4.12.14-150100.197.148.1,kernel-syms-4.12.14-150100.197.148.1 |
CVE-2017-7613 | 792 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2019-15142 | 34 | 3.3 | moderate | libdjvulibre-devel-3.5.27-3.3.1,libdjvulibre21-3.5.27-3.3.1 |
CVE-2018-8976 | 1666 | 3.3 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-11498 | 118 | 3.3 | moderate | wavpack-5.1.0-4.6.1,wavpack-devel-5.1.0-4.6.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.1.0-4.6.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2017-9239 | 1043 | 3.3 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2019-19925 | 47 | 3.3 | important | libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,chromedriver-80.0.3987.87-bp151.3.59.1,chromium-80.0.3987.87-bp151.3.59.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1,libsqlite3-0-3.36.0-3.12.1,libsqlite3-0-32bit-3.36.0-3.12.1,sqlite3-3.36.0-3.12.1,sqlite3-devel-3.36.0-3.12.1 |
CVE-2021-46244 | 278 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2019-7665 | 120 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2011-4944 | 2850 | 3.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2017-17505 | 1633 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2020-11763 | 28 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2018-19108 | 511 | 3.3 | moderate | libexiv2-26-0.26-6.8.1,libexiv2-devel-0.26-6.8.1 |
CVE-2017-8372 | 2004 | 3.3 | important | libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1,libmad-devel-0.15.1b-150000.5.3.1,libmad0-0.15.1b-150000.5.3.1 |
CVE-2020-10732 | 35 | 3.3 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2018-20662 | 1059 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2018-17358 | 385 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-0128 | 160 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-19139 | 659 | 3.3 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2017-17789 | 995 | 3.3 | low | gimp-2.8.22-5.3.1,gimp-devel-2.8.22-5.3.1,gimp-lang-2.8.22-5.3.1,gimp-plugins-python-2.8.22-5.3.1,libgimp-2_0-0-2.8.22-5.3.1,libgimpui-2_0-0-2.8.22-5.3.1 |
CVE-2018-13785 | 41 | 3.3 | low | libpng16-16-1.6.34-3.9.1,libpng16-16-32bit-1.6.34-3.9.1,libpng16-compat-devel-1.6.34-3.9.1,libpng16-devel-1.6.34-3.9.1 |
CVE-2018-18897 | 1120 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-2868 | 64 | 3.3 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2018-10254 | 805 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2018-18520 | 232 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2022-2125 | 81 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2017-7610 | 792 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2022-2284 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-1851 | 21 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-10772 | 1624 | 3.3 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-16163 | 1107 | 3.3 | important | libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1,libonig4-6.7.0-150000.3.3.1,oniguruma-devel-6.7.0-150000.3.3.1 |
CVE-2020-27753 | 46 | 3.3 | moderate | ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1,ImageMagick-7.0.7.34-3.90.1,ImageMagick-config-7-SUSE-7.0.7.34-3.90.1,ImageMagick-config-7-upstream-7.0.7.34-3.90.1,ImageMagick-devel-7.0.7.34-3.90.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.90.1,libMagick++-devel-7.0.7.34-3.90.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.90.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.90.1,perl-PerlMagick-7.0.7.34-3.90.1 |
CVE-2020-11867 | 14 | 3.3 | moderate | audacity-2.2.2-bp152.4.3.1,audacity-lang-2.2.2-bp152.4.3.1 |
CVE-2018-8883 | 838 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2022-2923 | 16 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2019-14444 | 455 | 3.3 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2021-4183 | 46 | 3.3 | moderate | libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1,libwireshark15-3.6.1-3.68.1,libwiretap12-3.6.1-3.68.1,libwsutil13-3.6.1-3.68.1,wireshark-3.6.1-3.68.1,wireshark-devel-3.6.1-3.68.1,wireshark-ui-qt-3.6.1-3.68.1 |
CVE-2019-1000019 | 296 | 3.3 | moderate | bsdtar-3.3.2-3.11.1,libarchive-devel-3.3.2-3.11.1,libarchive13-3.3.2-3.11.1 |
CVE-2018-14395 | 452 | 3.3 | low | libavcodec57-3.4.2-4.17.26,libavutil-devel-3.4.2-4.17.26,libavutil55-3.4.2-4.17.26,libpostproc-devel-3.4.2-4.17.26,libpostproc54-3.4.2-4.17.26,libswresample-devel-3.4.2-4.17.26,libswresample2-3.4.2-4.17.26,libswscale-devel-3.4.2-4.17.26,libswscale4-3.4.2-4.17.26,libavcodec-devel-3.4.2-4.17.26,libavformat-devel-3.4.2-4.17.26,libavformat57-3.4.2-4.17.26,libavresample-devel-3.4.2-4.17.26,libavresample3-3.4.2-4.17.26 |
CVE-2022-0351 | 37 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2020-11765 | 33 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2018-1123 | 76 | 3.3 | important | libprocps7-3.3.15-7.7.26,procps-3.3.15-7.7.26,procps-devel-3.3.15-7.7.26 |
CVE-2018-18309 | 363 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2020-27618 | 115 | 3.3 | important | glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1,glibc-2.26-13.56.1,glibc-32bit-2.26-13.56.1,glibc-devel-2.26-13.56.1,glibc-devel-32bit-2.26-13.56.1,glibc-devel-static-2.26-13.56.1,glibc-extra-2.26-13.56.1,glibc-i18ndata-2.26-13.56.1,glibc-info-2.26-13.56.1,glibc-locale-2.26-13.56.1,glibc-locale-base-2.26-13.56.1,glibc-locale-base-32bit-2.26-13.56.1,glibc-profile-2.26-13.56.1,glibc-utils-2.26-13.56.1,nscd-2.26-13.56.1 |
CVE-2020-11761 | 28 | 3.3 | moderate | libIlmImf-2_2-23-2.2.1-3.14.1,libIlmImfUtil-2_2-23-2.2.1-3.14.1,openexr-devel-2.2.1-3.14.1 |
CVE-2021-3428 | 29 | 3.3 | important | kernel-default-livepatch-4.12.14-197.89.2,kernel-default-livepatch-devel-4.12.14-197.89.2,kernel-livepatch-4_12_14-197_89-default-1-3.3.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,cluster-md-kmp-default-4.12.14-197.89.2,dlm-kmp-default-4.12.14-197.89.2,gfs2-kmp-default-4.12.14-197.89.2,ocfs2-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-default-man-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2,kernel-default-4.12.14-197.89.2,kernel-default-base-4.12.14-197.89.2,kernel-default-devel-4.12.14-197.89.2,kernel-devel-4.12.14-197.89.2,kernel-docs-4.12.14-197.89.3,kernel-macros-4.12.14-197.89.2,kernel-obs-build-4.12.14-197.89.2,kernel-source-4.12.14-197.89.2,kernel-syms-4.12.14-197.89.2,reiserfs-kmp-default-4.12.14-197.89.2 |
CVE-2017-15874 | 1548 | 3.3 | important | busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1,busybox-1.34.1-4.9.1,busybox-static-1.34.1-4.9.1 |
CVE-2019-9325 | 11 | 3.3 | important | libvpx4-1.6.1-6.3.1,libvpx-devel-1.6.1-6.3.1 |
CVE-2019-1348 | 7 | 3.3 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2018-3066 | 30 | 3.3 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2018-19935 | 1442 | 3.3 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2018-11202 | 1476 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2018-8945 | 580 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-7254 | 1066 | 3.3 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2018-8977 | 1666 | 3.3 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-14981 | 78 | 3.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2021-45078 | 336 | 3.3 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2023-4734 | 29 | 3.3 | important | gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1,gvim-9.0.1894-150000.5.54.1,vim-9.0.1894-150000.5.54.1,vim-data-9.0.1894-150000.5.54.1,vim-data-common-9.0.1894-150000.5.54.1 |
CVE-2019-16707 | 392 | 3.3 | low | hunspell-1.6.2-3.3.7,hunspell-devel-1.6.2-3.3.7,hunspell-tools-1.6.2-3.3.7,libhunspell-1_6-0-1.6.2-3.3.7 |
CVE-2022-2286 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-25317 | 23 | 3.3 | important | cups-2.2.7-3.26.1,cups-client-2.2.7-3.26.1,cups-config-2.2.7-3.26.1,cups-ddk-2.2.7-3.26.1,cups-devel-2.2.7-3.26.1,libcups2-2.2.7-3.26.1,libcups2-32bit-2.2.7-3.26.1,libcupscgi1-2.2.7-3.26.1,libcupsimage2-2.2.7-3.26.1,libcupsmime1-2.2.7-3.26.1,libcupsppdc1-2.2.7-3.26.1,cups-2.2.7-3.26.1,cups-client-2.2.7-3.26.1,cups-config-2.2.7-3.26.1,cups-ddk-2.2.7-3.26.1,cups-devel-2.2.7-3.26.1,libcups2-2.2.7-3.26.1,libcups2-32bit-2.2.7-3.26.1,libcupscgi1-2.2.7-3.26.1,libcupsimage2-2.2.7-3.26.1,libcupsmime1-2.2.7-3.26.1,libcupsppdc1-2.2.7-3.26.1,cups-2.2.7-3.26.1,cups-client-2.2.7-3.26.1,cups-config-2.2.7-3.26.1,cups-ddk-2.2.7-3.26.1,cups-devel-2.2.7-3.26.1,libcups2-2.2.7-3.26.1,libcups2-32bit-2.2.7-3.26.1,libcupscgi1-2.2.7-3.26.1,libcupsimage2-2.2.7-3.26.1,libcupsmime1-2.2.7-3.26.1,libcupsppdc1-2.2.7-3.26.1,cups-2.2.7-3.26.1,cups-client-2.2.7-3.26.1,cups-config-2.2.7-3.26.1,cups-ddk-2.2.7-3.26.1,cups-devel-2.2.7-3.26.1,libcups2-2.2.7-3.26.1,libcups2-32bit-2.2.7-3.26.1,libcupscgi1-2.2.7-3.26.1,libcupsimage2-2.2.7-3.26.1,libcupsmime1-2.2.7-3.26.1,libcupsppdc1-2.2.7-3.26.1,cups-2.2.7-3.26.1,cups-client-2.2.7-3.26.1,cups-config-2.2.7-3.26.1,cups-ddk-2.2.7-3.26.1,cups-devel-2.2.7-3.26.1,libcups2-2.2.7-3.26.1,libcups2-32bit-2.2.7-3.26.1,libcupscgi1-2.2.7-3.26.1,libcupsimage2-2.2.7-3.26.1,libcupsmime1-2.2.7-3.26.1,libcupsppdc1-2.2.7-3.26.1 |
CVE-2018-1060 | 135 | 3.3 | important | libpython2_7-1_0-2.7.17-7.32.1,python-2.7.17-7.32.2,python-base-2.7.17-7.32.1,python-tk-2.7.17-7.32.2,libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2,python-curses-2.7.17-7.32.2,python-devel-2.7.17-7.32.1,python-gdbm-2.7.17-7.32.2,python-xml-2.7.17-7.32.1 |
CVE-2018-19840 | 79 | 3.3 | moderate | libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1,libwavpack1-5.4.0-4.9.1,wavpack-5.4.0-4.9.1,wavpack-devel-5.4.0-4.9.1 |
CVE-2019-1000020 | 296 | 3.3 | moderate | bsdtar-3.3.2-3.11.1,libarchive-devel-3.3.2-3.11.1,libarchive13-3.3.2-3.11.1 |
CVE-2018-19060 | 1119 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-1785 | 27 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-2126 | 81 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-2124 | 81 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2022-2982 | 84 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2018-16548 | 412 | 3.3 | moderate | libzzip-0-13-0.13.69-3.10.1,zziplib-devel-0.13.69-3.10.1 |
CVE-2018-18873 | 669 | 3.3 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-3923 | 14 | 3.3 | important | kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-default-man-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-livepatch-4.12.14-150100.197.142.1,kernel-default-livepatch-devel-4.12.14-150100.197.142.1,kernel-livepatch-4_12_14-150100_197_142-default-1-150100.3.5.1,cluster-md-kmp-default-4.12.14-150100.197.142.1,dlm-kmp-default-4.12.14-150100.197.142.1,gfs2-kmp-default-4.12.14-150100.197.142.1,ocfs2-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1,reiserfs-kmp-default-4.12.14-150100.197.142.1,kernel-default-4.12.14-150100.197.142.1,kernel-default-base-4.12.14-150100.197.142.1,kernel-default-devel-4.12.14-150100.197.142.1,kernel-devel-4.12.14-150100.197.142.1,kernel-docs-4.12.14-150100.197.142.1,kernel-macros-4.12.14-150100.197.142.1,kernel-obs-build-4.12.14-150100.197.142.1,kernel-source-4.12.14-150100.197.142.1,kernel-syms-4.12.14-150100.197.142.1 |
CVE-2018-20030 | 414 | 3.3 | moderate | libexif12-32bit-0.6.22-5.6.1,libexif-devel-0.6.22-5.6.1,libexif12-0.6.22-5.6.1,libexif-devel-0.6.21-5.3.1,libexif12-0.6.21-5.3.1 |
CVE-2019-9705 | 113 | 3.3 | low | cron-4.2-6.7.1,cronie-1.5.1-6.7.1 |
CVE-2019-13311 | 25 | 3.3 | moderate | ImageMagick-7.0.7.34-3.67.1,ImageMagick-config-7-SUSE-7.0.7.34-3.67.1,ImageMagick-devel-7.0.7.34-3.67.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.67.1,libMagick++-devel-7.0.7.34-3.67.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.67.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.67.1,perl-PerlMagick-7.0.7.34-3.67.1 |
CVE-2019-13762 | 7 | 3.3 | important | chromedriver-79.0.3945.79-bp151.3.35.1,chromium-79.0.3945.79-bp151.3.35.1 |
CVE-2017-17784 | 1111 | 3.3 | moderate | gimp-2.8.22-5.11.2,gimp-devel-2.8.22-5.11.2,gimp-lang-2.8.22-5.11.2,gimp-plugins-python-2.8.22-5.11.2,libgimp-2_0-0-2.8.22-5.11.2,libgimpui-2_0-0-2.8.22-5.11.2 |
CVE-2022-3297 | 63 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2018-18521 | 232 | 3.3 | moderate | elfutils-0.168-4.5.3,elfutils-lang-0.168-4.5.3,libasm-devel-0.168-4.5.3,libasm1-0.168-4.5.3,libdw-devel-0.168-4.5.3,libdw1-0.168-4.5.3,libdw1-32bit-0.168-4.5.3,libebl-devel-0.168-4.5.3,libebl-plugins-0.168-4.5.3,libebl-plugins-32bit-0.168-4.5.3,libelf-devel-0.168-4.5.3,libelf1-0.168-4.5.3,libelf1-32bit-0.168-4.5.3 |
CVE-2018-1000877 | 329 | 3.3 | moderate | bsdtar-3.3.2-3.11.1,libarchive-devel-3.3.2-3.11.1,libarchive13-3.3.2-3.11.1 |
CVE-2023-1127 | 14 | 3.3 | important | gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1,gvim-9.0.1386-150000.5.37.1,vim-9.0.1386-150000.5.37.1,vim-data-9.0.1386-150000.5.37.1,vim-data-common-9.0.1386-150000.5.37.1 |
CVE-2020-15466 | 36 | 3.3 | moderate | wireshark-devel-3.2.5-3.38.1,wireshark-ui-qt-3.2.5-3.38.1,libwireshark13-3.2.5-3.38.1,libwiretap10-3.2.5-3.38.1,libwsutil11-3.2.5-3.38.1,wireshark-3.2.5-3.38.1 |
CVE-2022-2264 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2021-20308 | 71 | 3.3 | important | htmldoc-1.9.12-bp151.4.3.1 |
CVE-2021-4193 | 60 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2019-15139 | 78 | 3.3 | moderate | perl-PerlMagick-7.0.7.34-3.72.1,ImageMagick-7.0.7.34-3.72.1,ImageMagick-config-7-SUSE-7.0.7.34-3.72.1,ImageMagick-devel-7.0.7.34-3.72.1,libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1,libMagick++-devel-7.0.7.34-3.72.1,libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1,libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1 |
CVE-2022-2867 | 64 | 3.3 | important | libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1,libtiff-devel-4.0.9-150000.45.16.1,libtiff5-4.0.9-150000.45.16.1,libtiff5-32bit-4.0.9-150000.45.16.1 |
CVE-2019-9704 | 113 | 3.3 | low | cron-4.2-6.7.1,cronie-1.5.1-6.7.1 |
CVE-2019-15757 | 16 | 3.3 | moderate | libmirage-3_2-3.2.2-bp151.4.6.1,libmirage-data-3.2.2-bp151.4.6.1,libmirage-devel-3.2.2-bp151.4.6.1,libmirage-lang-3.2.2-bp151.4.6.1,libmirage11-3.2.2-bp151.4.6.1,typelib-1_0-libmirage-3_2-3.2.2-bp151.4.6.1 |
CVE-2018-9252 | 880 | 3.3 | moderate | jasper-2.0.14-3.16.1,libjasper4-2.0.14-3.16.1,libjasper-devel-2.0.14-3.16.1 |
CVE-2021-3530 | 566 | 3.3 | moderate | binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1,binutils-2.39-150100.7.40.1,binutils-devel-2.39-150100.7.40.1,binutils-devel-32bit-2.39-150100.7.40.1,libctf-nobfd0-2.39-150100.7.40.1,libctf0-2.39-150100.7.40.1 |
CVE-2023-1579 | 181 | 3.3 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2022-0696 | 113 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-1733 | 29 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2018-16646 | 1181 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2018-20551 | 1064 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-3134 | 83 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2018-19216 | 601 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2022-2287 | 67 | 3.3 | important | gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1,gvim-9.0.0313-150000.5.25.1,vim-9.0.0313-150000.5.25.1,vim-data-9.0.0313-150000.5.25.1,vim-data-common-9.0.0313-150000.5.25.1 |
CVE-2018-10016 | 817 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2019-9631 | 993 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2022-3296 | 63 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2022-0319 | 39 | 3.3 | important | gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.0.1568-5.17.1,vim-8.0.1568-5.17.1,vim-data-8.0.1568-5.17.1,vim-data-common-8.0.1568-5.17.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1,gvim-8.2.5038-150000.5.21.1,vim-8.2.5038-150000.5.21.1,vim-data-8.2.5038-150000.5.21.1,vim-data-common-8.2.5038-150000.5.21.1 |
CVE-2022-2980 | 84 | 3.3 | important | gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1,gvim-9.0.0814-150000.5.28.1,vim-9.0.0814-150000.5.28.1,vim-data-9.0.0814-150000.5.28.1,vim-data-common-9.0.0814-150000.5.28.1 |
CVE-2021-3732 | 29 | 3.3 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2023-25815 | 6 | 3.3 | important | git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1,git-2.26.2-150000.50.1,git-arch-2.26.2-150000.50.1,git-core-2.26.2-150000.50.1,git-cvs-2.26.2-150000.50.1,git-daemon-2.26.2-150000.50.1,git-doc-2.26.2-150000.50.1,git-email-2.26.2-150000.50.1,git-gui-2.26.2-150000.50.1,git-svn-2.26.2-150000.50.1,git-web-2.26.2-150000.50.1,gitk-2.26.2-150000.50.1 |
CVE-2018-1125 | 76 | 3.3 | important | libprocps7-3.3.15-7.7.26,procps-3.3.15-7.7.26,procps-devel-3.3.15-7.7.26 |
CVE-2019-17450 | 383 | 3.3 | moderate | binutils-2.35-7.11.1,binutils-devel-2.35-7.11.1,libctf-nobfd0-2.35-7.11.1,libctf0-2.35-7.11.1,binutils-gold-2.35-7.11.1,binutils-devel-32bit-2.35-7.11.1 |
CVE-2020-27818 | 7 | 3.3 | moderate | pngcheck-2.3.0-bp151.4.3.1 |
CVE-2018-18606 | 354 | 3.3 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2018-19149 | 1115 | 3.3 | important | libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1,libpoppler-cpp0-0.62.0-4.6.1,libpoppler-devel-0.62.0-4.6.1,libpoppler-glib-devel-0.62.0-4.6.1,libpoppler-glib8-0.62.0-4.6.1,libpoppler73-0.62.0-4.6.1,poppler-tools-0.62.0-4.6.1,typelib-1_0-Poppler-0_18-0.62.0-4.6.1 |
CVE-2019-17402 | 176 | 3.3 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2018-10316 | 803 | 3.3 | moderate | nasm-2.14.02-3.4.1 |
CVE-2017-17508 | 1633 | 3.3 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5-hpc-examples-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.4.3,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.4.3,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.4.3,libhdf5-gnu-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.4.3,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.4.3 |
CVE-2023-39194 | 7 | 3.2 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-3607 | 30 | 3.2 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2021-20203 | 18 | 3.2 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2020-2732 | 14 | 3.2 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.20.1,dlm-kmp-rt-4.12.14-14.20.1,gfs2-kmp-rt-4.12.14-14.20.1,kernel-devel-rt-4.12.14-14.20.1,kernel-rt-4.12.14-14.20.1,kernel-rt-base-4.12.14-14.20.1,kernel-rt-devel-4.12.14-14.20.1,kernel-rt_debug-devel-4.12.14-14.20.1,kernel-source-rt-4.12.14-14.20.1,kernel-syms-rt-4.12.14-14.20.1,ocfs2-kmp-rt-4.12.14-14.20.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.30.1,kernel-azure-base-4.12.14-8.30.1,kernel-azure-devel-4.12.14-8.30.1,kernel-devel-azure-4.12.14-8.30.1,kernel-source-azure-4.12.14-8.30.1,kernel-syms-azure-4.12.14-8.30.1 |
CVE-2021-20255 | 176 | 3.2 | important | qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-arm-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-s390-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1,qemu-3.1.1.1-80.40.1,qemu-audio-alsa-3.1.1.1-80.40.1,qemu-audio-oss-3.1.1.1-80.40.1,qemu-audio-pa-3.1.1.1-80.40.1,qemu-block-curl-3.1.1.1-80.40.1,qemu-block-iscsi-3.1.1.1-80.40.1,qemu-block-rbd-3.1.1.1-80.40.1,qemu-block-ssh-3.1.1.1-80.40.1,qemu-guest-agent-3.1.1.1-80.40.1,qemu-ipxe-1.0.0+-80.40.1,qemu-kvm-3.1.1.1-80.40.1,qemu-lang-3.1.1.1-80.40.1,qemu-ppc-3.1.1.1-80.40.1,qemu-seabios-1.12.0_0_ga698c89-80.40.1,qemu-sgabios-8-80.40.1,qemu-tools-3.1.1.1-80.40.1,qemu-ui-curses-3.1.1.1-80.40.1,qemu-ui-gtk-3.1.1.1-80.40.1,qemu-vgabios-1.12.0_0_ga698c89-80.40.1,qemu-x86-3.1.1.1-80.40.1 |
CVE-2019-5008 | 120 | 3.2 | important | qemu-3.1.1-9.3.3,qemu-arm-3.1.1-9.3.3,qemu-audio-alsa-3.1.1-9.3.3,qemu-audio-oss-3.1.1-9.3.3,qemu-audio-pa-3.1.1-9.3.3,qemu-block-curl-3.1.1-9.3.3,qemu-block-iscsi-3.1.1-9.3.3,qemu-block-rbd-3.1.1-9.3.3,qemu-block-ssh-3.1.1-9.3.3,qemu-guest-agent-3.1.1-9.3.3,qemu-ipxe-1.0.0+-9.3.3,qemu-kvm-3.1.1-9.3.3,qemu-lang-3.1.1-9.3.3,qemu-ppc-3.1.1-9.3.3,qemu-s390-3.1.1-9.3.3,qemu-seabios-1.12.0-9.3.3,qemu-sgabios-8-9.3.3,qemu-ui-curses-3.1.1-9.3.3,qemu-ui-gtk-3.1.1-9.3.3,qemu-vgabios-1.12.0-9.3.3,qemu-x86-3.1.1-9.3.3,qemu-tools-3.1.1-9.3.3 |
CVE-2021-3608 | 30 | 3.2 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2021-3582 | 33 | 3.2 | important | qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-s390-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-arm-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2,qemu-3.1.1.1-9.30.2,qemu-audio-alsa-3.1.1.1-9.30.2,qemu-audio-oss-3.1.1.1-9.30.2,qemu-audio-pa-3.1.1.1-9.30.2,qemu-block-curl-3.1.1.1-9.30.2,qemu-block-iscsi-3.1.1.1-9.30.2,qemu-block-rbd-3.1.1.1-9.30.2,qemu-block-ssh-3.1.1.1-9.30.2,qemu-guest-agent-3.1.1.1-9.30.2,qemu-ipxe-1.0.0+-9.30.2,qemu-kvm-3.1.1.1-9.30.2,qemu-lang-3.1.1.1-9.30.2,qemu-ppc-3.1.1.1-9.30.2,qemu-seabios-1.12.0_0_ga698c89-9.30.2,qemu-sgabios-8-9.30.2,qemu-tools-3.1.1.1-9.30.2,qemu-ui-curses-3.1.1.1-9.30.2,qemu-ui-gtk-3.1.1.1-9.30.2,qemu-vgabios-1.12.0_0_ga698c89-9.30.2,qemu-x86-3.1.1.1-9.30.2 |
CVE-2020-25723 | 20 | 3.2 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2020-13362 | 51 | 3.2 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-3416 | 27 | 3.2 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2021-20257 | 43 | 3.2 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2022-26354 | 74 | 3.2 | important | qemu-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5,qemu-3.1.1.1-150100.80.51.5,qemu-arm-3.1.1.1-150100.80.51.5,qemu-audio-alsa-3.1.1.1-150100.80.51.5,qemu-audio-oss-3.1.1.1-150100.80.51.5,qemu-audio-pa-3.1.1.1-150100.80.51.5,qemu-block-curl-3.1.1.1-150100.80.51.5,qemu-block-iscsi-3.1.1.1-150100.80.51.5,qemu-block-rbd-3.1.1.1-150100.80.51.5,qemu-block-ssh-3.1.1.1-150100.80.51.5,qemu-guest-agent-3.1.1.1-150100.80.51.5,qemu-ipxe-1.0.0+-150100.80.51.5,qemu-kvm-3.1.1.1-150100.80.51.5,qemu-lang-3.1.1.1-150100.80.51.5,qemu-ppc-3.1.1.1-150100.80.51.5,qemu-s390-3.1.1.1-150100.80.51.5,qemu-seabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-sgabios-8-150100.80.51.5,qemu-tools-3.1.1.1-150100.80.51.5,qemu-ui-curses-3.1.1.1-150100.80.51.5,qemu-ui-gtk-3.1.1.1-150100.80.51.5,qemu-vgabios-1.12.0_0_ga698c89-150100.80.51.5,qemu-x86-3.1.1.1-150100.80.51.5 |
CVE-2020-27820 | 370 | 3.1 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2022-3649 | 15 | 3.1 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2018-2767 | 2003 | 3.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-44907 | 41 | 3.1 | important | nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1,nodejs10-10.24.1-150000.1.44.1,nodejs10-devel-10.24.1-150000.1.44.1,nodejs10-docs-10.24.1-150000.1.44.1,npm10-10.24.1-150000.1.44.1 |
CVE-2020-11088 | 48 | 3.1 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-12352 | 5 | 3.1 | critical | kernel-docs-4.12.14-197.64.1,kernel-obs-build-4.12.14-197.64.1,kernel-source-4.12.14-197.64.1,kernel-syms-4.12.14-197.64.1,kernel-default-extra-4.12.14-197.64.1,kernel-default-livepatch-4.12.14-197.64.1,kernel-default-livepatch-devel-4.12.14-197.64.1,kernel-livepatch-4_12_14-197_64-default-1-3.3.1,cluster-md-kmp-default-4.12.14-197.64.1,dlm-kmp-default-4.12.14-197.64.1,gfs2-kmp-default-4.12.14-197.64.1,ocfs2-kmp-default-4.12.14-197.64.1,kernel-azure-4.12.14-8.52.1,kernel-azure-base-4.12.14-8.52.1,kernel-azure-devel-4.12.14-8.52.1,kernel-devel-azure-4.12.14-8.52.1,kernel-source-azure-4.12.14-8.52.1,kernel-syms-azure-4.12.14-8.52.1,cluster-md-kmp-rt-4.12.14-14.41.2,dlm-kmp-rt-4.12.14-14.41.2,gfs2-kmp-rt-4.12.14-14.41.2,kernel-devel-rt-4.12.14-14.41.2,kernel-rt-4.12.14-14.41.2,kernel-rt-base-4.12.14-14.41.2,kernel-rt-devel-4.12.14-14.41.2,kernel-rt_debug-devel-4.12.14-14.41.2,kernel-source-rt-4.12.14-14.41.2,kernel-syms-rt-4.12.14-14.41.2,ocfs2-kmp-rt-4.12.14-14.41.2,reiserfs-kmp-default-4.12.14-197.64.1,kernel-default-4.12.14-197.64.1,kernel-default-base-4.12.14-197.64.1,kernel-default-devel-4.12.14-197.64.1,kernel-default-man-4.12.14-197.64.1,kernel-devel-4.12.14-197.64.1,kernel-macros-4.12.14-197.64.1 |
CVE-2019-2818 | 12 | 3.1 | important | java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2020-3894 | 632 | 3.1 | important | libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1,libjavascriptcoregtk-4_0-18-2.34.3-3.92.1,libwebkit2gtk-4_0-37-2.34.3-3.92.1,libwebkit2gtk3-lang-2.34.3-3.92.1,typelib-1_0-JavaScriptCore-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2-4_0-2.34.3-3.92.1,typelib-1_0-WebKit2WebExtension-4_0-2.34.3-3.92.1,webkit2gtk-4_0-injected-bundles-2.34.3-3.92.1,webkit2gtk3-devel-2.34.3-3.92.1 |
CVE-2021-2341 | 15 | 3.1 | important | java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-11-openjdk-11.0.12.0-3.59.1,java-11-openjdk-demo-11.0.12.0-3.59.1,java-11-openjdk-devel-11.0.12.0-3.59.1,java-11-openjdk-headless-11.0.12.0-3.59.1,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-openjdk-1.8.0.302-3.55.2,java-1_8_0-openjdk-demo-1.8.0.302-3.55.2,java-1_8_0-openjdk-devel-1.8.0.302-3.55.2,java-1_8_0-openjdk-headless-1.8.0.302-3.55.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2021-37619 | 432 | 3.1 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-2449 | -478 | 3.1 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1 |
CVE-2019-10203 | 21 | 3.1 | important | pdns-4.1.8-bp151.3.3.1,pdns-backend-geoip-4.1.8-bp151.3.3.1,pdns-backend-godbc-4.1.8-bp151.3.3.1,pdns-backend-ldap-4.1.8-bp151.3.3.1,pdns-backend-lua-4.1.8-bp151.3.3.1,pdns-backend-mydns-4.1.8-bp151.3.3.1,pdns-backend-mysql-4.1.8-bp151.3.3.1,pdns-backend-postgresql-4.1.8-bp151.3.3.1,pdns-backend-remote-4.1.8-bp151.3.3.1,pdns-backend-sqlite3-4.1.8-bp151.3.3.1 |
CVE-2021-32815 | 469 | 3.1 | important | libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1,libexiv2-26-0.26-150000.6.26.1,libexiv2-devel-0.26-150000.6.26.1 |
CVE-2021-3393 | 12 | 3.1 | moderate | libecpg6-12.6-3.21.4,libpq5-12.6-3.21.4,libpq5-32bit-12.6-3.21.4,postgresql12-12.6-3.21.4,postgresql12-contrib-12.6-3.21.4,postgresql12-devel-12.6-3.21.4,postgresql12-docs-12.6-3.21.4,postgresql12-plperl-12.6-3.21.4,postgresql12-plpython-12.6-3.21.4,postgresql12-pltcl-12.6-3.21.4,postgresql12-server-12.6-3.21.4,postgresql12-server-devel-12.6-3.21.4,libecpg6-12.6-3.21.4,libpq5-12.6-3.21.4,libpq5-32bit-12.6-3.21.4,postgresql12-12.6-3.21.4,postgresql12-contrib-12.6-3.21.4,postgresql12-devel-12.6-3.21.4,postgresql12-docs-12.6-3.21.4,postgresql12-plperl-12.6-3.21.4,postgresql12-plpython-12.6-3.21.4,postgresql12-pltcl-12.6-3.21.4,postgresql12-server-12.6-3.21.4,postgresql12-server-devel-12.6-3.21.4,libecpg6-12.6-3.21.4,libpq5-12.6-3.21.4,libpq5-32bit-12.6-3.21.4,postgresql12-12.6-3.21.4,postgresql12-contrib-12.6-3.21.4,postgresql12-devel-12.6-3.21.4,postgresql12-docs-12.6-3.21.4,postgresql12-plperl-12.6-3.21.4,postgresql12-plpython-12.6-3.21.4,postgresql12-pltcl-12.6-3.21.4,postgresql12-server-12.6-3.21.4,postgresql12-server-devel-12.6-3.21.4,libecpg6-12.6-3.21.4,libpq5-12.6-3.21.4,libpq5-32bit-12.6-3.21.4,postgresql12-12.6-3.21.4,postgresql12-contrib-12.6-3.21.4,postgresql12-devel-12.6-3.21.4,postgresql12-docs-12.6-3.21.4,postgresql12-plperl-12.6-3.21.4,postgresql12-plpython-12.6-3.21.4,postgresql12-pltcl-12.6-3.21.4,postgresql12-server-12.6-3.21.4,postgresql12-server-devel-12.6-3.21.4,libecpg6-12.6-3.21.4,libpq5-12.6-3.21.4,libpq5-32bit-12.6-3.21.4,postgresql12-12.6-3.21.4,postgresql12-contrib-12.6-3.21.4,postgresql12-devel-12.6-3.21.4,postgresql12-docs-12.6-3.21.4,postgresql12-plperl-12.6-3.21.4,postgresql12-plpython-12.6-3.21.4,postgresql12-pltcl-12.6-3.21.4,postgresql12-server-12.6-3.21.4,postgresql12-server-devel-12.6-3.21.4 |
CVE-2019-8607 | 48 | 3.1 | important | typelib-1_0-JavaScriptCore-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2-4_0-2.24.2-3.27.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.2-3.27.1,webkit2gtk3-devel-2.24.2-3.27.1,libjavascriptcoregtk-4_0-18-2.24.4-3.31.1,libwebkit2gtk-4_0-37-2.24.4-3.31.1,libwebkit2gtk3-lang-2.24.4-3.31.1,webkit2gtk-4_0-injected-bundles-2.24.4-3.31.1,libjavascriptcoregtk-4_0-18-2.24.2-3.27.1,libwebkit2gtk-4_0-37-2.24.2-3.27.1,libwebkit2gtk3-lang-2.24.2-3.27.1,webkit2gtk-4_0-injected-bundles-2.24.2-3.27.1,typelib-1_0-JavaScriptCore-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2-4_0-2.24.4-3.31.1,typelib-1_0-WebKit2WebExtension-4_0-2.24.4-3.31.1,webkit2gtk3-devel-2.24.4-3.31.1 |
CVE-2018-16876 | 246 | 3.1 | moderate | ansible-2.8.1-bp151.3.3.1 |
CVE-2019-2933 | 33 | 3.1 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2019-20388 | 117 | 3.1 | moderate | libxml2-2-2.9.7-3.19.8,libxml2-2-32bit-2.9.7-3.19.8,libxml2-devel-2.9.7-3.19.8,libxml2-tools-2.9.7-3.19.8,python3-libxml2-python-2.9.7-3.19.10,python2-libxml2-python-2.9.7-3.19.10 |
CVE-2019-15126 | 634 | 3.1 | critical | kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,kernel-default-livepatch-4.12.14-197.105.1,kernel-default-livepatch-devel-4.12.14-197.105.1,kernel-livepatch-4_12_14-197_105-default-1-3.3.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-default-man-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1,reiserfs-kmp-default-4.12.14-197.105.1,cluster-md-kmp-default-4.12.14-197.105.1,dlm-kmp-default-4.12.14-197.105.1,gfs2-kmp-default-4.12.14-197.105.1,ocfs2-kmp-default-4.12.14-197.105.1,kernel-default-4.12.14-197.105.1,kernel-default-base-4.12.14-197.105.1,kernel-default-devel-4.12.14-197.105.1,kernel-devel-4.12.14-197.105.1,kernel-docs-4.12.14-197.105.1,kernel-macros-4.12.14-197.105.1,kernel-obs-build-4.12.14-197.105.1,kernel-source-4.12.14-197.105.1,kernel-syms-4.12.14-197.105.1 |
CVE-2021-37618 | 432 | 3.1 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2019-2766 | 12 | 3.1 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2019-2945 | 33 | 3.1 | moderate | java-11-openjdk-11.0.5.0-3.36.1,java-11-openjdk-demo-11.0.5.0-3.36.1,java-11-openjdk-devel-11.0.5.0-3.36.1,java-11-openjdk-headless-11.0.5.0-3.36.1,java-1_8_0-openjdk-1.8.0.232-3.27.1,java-1_8_0-openjdk-demo-1.8.0.232-3.27.1,java-1_8_0-openjdk-devel-1.8.0.232-3.27.1,java-1_8_0-openjdk-headless-1.8.0.232-3.27.1,java-1_8_0-ibm-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-alsa-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-devel-1.8.0_sr6.0-3.30.1,java-1_8_0-ibm-plugin-1.8.0_sr6.0-3.30.1 |
CVE-2019-9497 | 313 | 3.1 | moderate | wpa_supplicant-2.9-4.20.1,hostapd-2.9-bp151.5.3.1 |
CVE-2020-14796 | 15 | 3.1 | moderate | java-1_8_0-ibm-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-alsa-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-devel-1.8.0_sr6.20-3.47.1,java-1_8_0-ibm-plugin-1.8.0_sr6.20-3.47.1,java-1_8_0-openjdk-1.8.0.272-3.42.1,java-1_8_0-openjdk-demo-1.8.0.272-3.42.1,java-1_8_0-openjdk-devel-1.8.0.272-3.42.1,java-1_8_0-openjdk-headless-1.8.0.272-3.42.1,java-11-openjdk-11.0.9.0-3.48.1,java-11-openjdk-demo-11.0.9.0-3.48.1,java-11-openjdk-devel-11.0.9.0-3.48.1,java-11-openjdk-headless-11.0.9.0-3.48.1,java-11-openjdk-javadoc-11.0.9.0-3.48.1 |
CVE-2023-22006 | 7 | 3.1 | important | java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-alsa-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-devel-1.8.0_sr8.10-150000.3.80.1,java-1_8_0-ibm-plugin-1.8.0_sr8.10-150000.3.80.1,java-11-openjdk-11.0.20.0-150000.3.99.1,java-11-openjdk-demo-11.0.20.0-150000.3.99.1,java-11-openjdk-devel-11.0.20.0-150000.3.99.1,java-11-openjdk-headless-11.0.20.0-150000.3.99.1 |
CVE-2017-3653 | 41 | 3.1 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2021-35588 | 33 | 3.1 | important | java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-openjdk-1.8.0.312-3.58.2,java-1_8_0-openjdk-demo-1.8.0.312-3.58.2,java-1_8_0-openjdk-devel-1.8.0.312-3.58.2,java-1_8_0-openjdk-headless-1.8.0.312-3.58.2,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2020-11087 | 48 | 3.1 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2021-37620 | 432 | 3.1 | important | libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1,libexiv2-26-0.26-150000.6.16.1,libexiv2-devel-0.26-150000.6.16.1 |
CVE-2020-11086 | 48 | 3.1 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-9637 | 24 | 3.1 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2019-2786 | 12 | 3.1 | important | java-1_8_0-ibm-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-alsa-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-devel-1.8.0_sr5.40-3.24.1,java-1_8_0-ibm-plugin-1.8.0_sr5.40-3.24.1,java-1_8_0-openjdk-1.8.0.222-3.24.2,java-1_8_0-openjdk-demo-1.8.0.222-3.24.2,java-1_8_0-openjdk-devel-1.8.0.222-3.24.2,java-1_8_0-openjdk-headless-1.8.0.222-3.24.2,java-11-openjdk-11.0.4.0-3.33.1,java-11-openjdk-demo-11.0.4.0-3.33.1,java-11-openjdk-devel-11.0.4.0-3.33.1,java-11-openjdk-headless-11.0.4.0-3.33.1 |
CVE-2021-32760 | 4 | 3 | important | containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1,containerd-1.4.11-56.1,docker-20.10.9_ce-156.1,docker-bash-completion-20.10.9_ce-156.1,runc-1.0.2-23.1 |
CVE-2020-15187 | 93 | 3 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2020-12656 | 35 | 2.9 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2020-10029 | 8 | 2.9 | moderate | glibc-2.26-13.39.1,glibc-32bit-2.26-13.39.1,glibc-devel-2.26-13.39.1,glibc-extra-2.26-13.39.1,glibc-i18ndata-2.26-13.39.1,glibc-info-2.26-13.39.1,glibc-locale-2.26-13.39.1,glibc-locale-base-2.26-13.39.1,glibc-locale-base-32bit-2.26-13.39.1,glibc-profile-2.26-13.39.1,nscd-2.26-13.39.1,glibc-devel-32bit-2.26-13.39.1,glibc-devel-static-2.26-13.39.1,glibc-utils-2.26-13.39.1 |
CVE-2019-19126 | 71 | 2.9 | moderate | glibc-2.26-13.36.1,glibc-32bit-2.26-13.36.1,glibc-devel-2.26-13.36.1,glibc-extra-2.26-13.36.1,glibc-i18ndata-2.26-13.36.1,glibc-info-2.26-13.36.1,glibc-locale-2.26-13.36.1,glibc-locale-base-2.26-13.36.1,glibc-locale-base-32bit-2.26-13.36.1,glibc-profile-2.26-13.36.1,nscd-2.26-13.36.1,glibc-devel-32bit-2.26-13.36.1,glibc-devel-static-2.26-13.36.1,glibc-utils-2.26-13.36.1 |
CVE-2019-11690 | 553 | 2.9 | important | u-boot-rpi3-2019.01-7.10.2,u-boot-tools-2019.01-7.10.1 |
CVE-2021-3753 | 21 | 2.9 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2019-20806 | 13 | 2.9 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2019-19054 | 36 | 2.9 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2018-20406 | 378 | 2.9 | important | libpython3_6m1_0-3.6.10-3.42.2,python3-3.6.10-3.42.2,python3-base-3.6.10-3.42.2,python3-curses-3.6.10-3.42.2,python3-dbm-3.6.10-3.42.2,python3-devel-3.6.10-3.42.2,python3-idle-3.6.10-3.42.2,python3-tk-3.6.10-3.42.2,python3-tools-3.6.10-3.42.2 |
CVE-2021-41035 | 84 | 2.9 | important | java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-alsa-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-devel-1.8.0_sr7.0-3.53.1,java-1_8_0-ibm-plugin-1.8.0_sr7.0-3.53.1 |
CVE-2020-12655 | 35 | 2.8 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2020-0548 | 175 | 2.8 | moderate | ucode-intel-20200602-3.25.1 |
CVE-2019-13314 | 477 | 2.8 | moderate | python3-virt-bootstrap-1.0.0-5.3.124 |
CVE-2020-14314 | 58 | 2.8 | important | cluster-md-kmp-rt-4.12.14-14.31.1,dlm-kmp-rt-4.12.14-14.31.1,gfs2-kmp-rt-4.12.14-14.31.1,kernel-devel-rt-4.12.14-14.31.1,kernel-rt-4.12.14-14.31.1,kernel-rt-base-4.12.14-14.31.1,kernel-rt-devel-4.12.14-14.31.1,kernel-rt_debug-devel-4.12.14-14.31.1,kernel-source-rt-4.12.14-14.31.1,kernel-syms-rt-4.12.14-14.31.1,ocfs2-kmp-rt-4.12.14-14.31.1,kernel-azure-4.12.14-8.41.1,kernel-azure-base-4.12.14-8.41.1,kernel-azure-devel-4.12.14-8.41.1,kernel-devel-azure-4.12.14-8.41.1,kernel-source-azure-4.12.14-8.41.1,kernel-syms-azure-4.12.14-8.41.1,kernel-docs-4.12.14-197.56.1,kernel-obs-build-4.12.14-197.56.1,kernel-source-4.12.14-197.56.1,kernel-syms-4.12.14-197.56.1,kernel-default-4.12.14-197.56.1,kernel-default-base-4.12.14-197.56.1,kernel-default-devel-4.12.14-197.56.1,kernel-default-man-4.12.14-197.56.1,kernel-devel-4.12.14-197.56.1,kernel-macros-4.12.14-197.56.1,reiserfs-kmp-default-4.12.14-197.56.1,kernel-default-extra-4.12.14-197.56.1,cluster-md-kmp-default-4.12.14-197.56.1,dlm-kmp-default-4.12.14-197.56.1,gfs2-kmp-default-4.12.14-197.56.1,ocfs2-kmp-default-4.12.14-197.56.1,kernel-default-livepatch-4.12.14-197.56.1,kernel-default-livepatch-devel-4.12.14-197.56.1,kernel-livepatch-4_12_14-197_56-default-1-3.3.2 |
CVE-2020-24512 | 183 | 2.8 | important | ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1,ucode-intel-20210525-3.203.1 |
CVE-2018-16438 | 1519 | 2.8 | important | hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5-hpc-examples-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mpich-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-mvapich2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-devel-static-1.10.8-150100.7.7.1,hdf5_1_10_8-gnu-openmpi2-hpc-module-1.10.8-150100.7.7.1,hdf5_1_10_8-hpc-examples-1.10.8-150100.7.7.1,libhdf5-gnu-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_cpp_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5_hl_fortran-gnu-openmpi2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mpich-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-mvapich2-hpc-1.10.8-150100.7.7.1,libhdf5hl_fortran_1_10_8-gnu-openmpi2-hpc-1.10.8-150100.7.7.1 |
CVE-2019-1010190 | 252 | 2.8 | moderate | g3utils-1.1.37-3.8.1,mgetty-1.1.37-3.8.1 |
CVE-2018-20861 | 54 | 2.8 | moderate | libmodplug-devel-0.3.17-2.7.1,libmodplug1-0.3.17-2.7.1,libopenmpt-devel-0.3.17-2.7.1,libopenmpt0-0.3.17-2.7.1,libopenmpt_modplug1-0.3.17-2.7.1 |
CVE-2018-14394 | 452 | 2.8 | low | libavcodec57-3.4.2-4.17.26,libavutil-devel-3.4.2-4.17.26,libavutil55-3.4.2-4.17.26,libpostproc-devel-3.4.2-4.17.26,libpostproc54-3.4.2-4.17.26,libswresample-devel-3.4.2-4.17.26,libswresample2-3.4.2-4.17.26,libswscale-devel-3.4.2-4.17.26,libswscale4-3.4.2-4.17.26,libavcodec-devel-3.4.2-4.17.26,libavformat-devel-3.4.2-4.17.26,libavformat57-3.4.2-4.17.26,libavresample-devel-3.4.2-4.17.26,libavresample3-3.4.2-4.17.26 |
CVE-2022-2047 | 251 | 2.7 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-15184 | 93 | 2.7 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2020-29129 | 136 | 2.7 | important | qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-s390-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-ppc-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-arm-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.27.2,qemu-audio-alsa-3.1.1.1-9.27.2,qemu-audio-oss-3.1.1.1-9.27.2,qemu-audio-pa-3.1.1.1-9.27.2,qemu-block-curl-3.1.1.1-9.27.2,qemu-block-iscsi-3.1.1.1-9.27.2,qemu-block-rbd-3.1.1.1-9.27.2,qemu-block-ssh-3.1.1.1-9.27.2,qemu-guest-agent-3.1.1.1-9.27.2,qemu-ipxe-1.0.0+-9.27.2,qemu-kvm-3.1.1.1-9.27.2,qemu-lang-3.1.1.1-9.27.2,qemu-seabios-1.12.0_0_ga698c89-9.27.2,qemu-sgabios-8-9.27.2,qemu-tools-3.1.1.1-9.27.2,qemu-ui-curses-3.1.1.1-9.27.2,qemu-ui-gtk-3.1.1.1-9.27.2,qemu-vgabios-1.12.0_0_ga698c89-9.27.2,qemu-x86-3.1.1.1-9.27.2 |
CVE-2020-11085 | 48 | 2.6 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-15523 | 651 | 2.6 | moderate | csync2-2.0+git.1461714863.10636a4-4.6.1 |
CVE-2020-15658 | 3 | 2.5 | important | MozillaFirefox-78.1.0-3.100.2,MozillaFirefox-devel-78.1.0-3.100.2,MozillaFirefox-translations-common-78.1.0-3.100.2,MozillaFirefox-translations-other-78.1.0-3.100.2 |
CVE-2019-12382 | 21 | 2.5 | important | cluster-md-kmp-rt-4.12.14-14.8.1,dlm-kmp-rt-4.12.14-14.8.1,gfs2-kmp-rt-4.12.14-14.8.1,kernel-devel-rt-4.12.14-14.8.1,kernel-rt-4.12.14-14.8.1,kernel-rt-base-4.12.14-14.8.1,kernel-rt-devel-4.12.14-14.8.1,kernel-rt_debug-devel-4.12.14-14.8.1,kernel-source-rt-4.12.14-14.8.1,kernel-syms-rt-4.12.14-14.8.1,ocfs2-kmp-rt-4.12.14-14.8.1,kernel-docs-4.12.14-197.4.1,kernel-obs-build-4.12.14-197.4.1,kernel-source-4.12.14-197.4.1,kernel-syms-4.12.14-197.4.1,cluster-md-kmp-default-4.12.14-197.4.1,dlm-kmp-default-4.12.14-197.4.1,gfs2-kmp-default-4.12.14-197.4.1,ocfs2-kmp-default-4.12.14-197.4.1,reiserfs-kmp-default-4.12.14-197.4.1,kernel-default-4.12.14-197.4.1,kernel-default-base-4.12.14-197.4.1,kernel-default-devel-4.12.14-197.4.1,kernel-default-man-4.12.14-197.4.1,kernel-devel-4.12.14-197.4.1,kernel-macros-4.12.14-197.4.1,kernel-zfcpdump-4.12.14-197.4.1,kernel-default-extra-4.12.14-197.4.1,kernel-default-livepatch-4.12.14-197.4.1,kernel-default-livepatch-devel-4.12.14-197.4.1,kernel-livepatch-4_12_14-197_4-default-1-3.3.1 |
CVE-2018-7569 | 602 | 2.5 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2023-25585 | 224 | 2.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2023-25588 | 224 | 2.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2021-32256 | 63 | 2.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2018-9517 | 1104 | 2.5 | important | kernel-default-livepatch-4.12.14-197.102.2,kernel-default-livepatch-devel-4.12.14-197.102.2,kernel-livepatch-4_12_14-197_102-default-1-3.3.1,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-default-man-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,reiserfs-kmp-default-4.12.14-197.102.2,kernel-default-4.12.14-197.102.2,kernel-default-base-4.12.14-197.102.2,kernel-default-devel-4.12.14-197.102.2,kernel-devel-4.12.14-197.102.2,kernel-docs-4.12.14-197.102.2,kernel-macros-4.12.14-197.102.2,kernel-obs-build-4.12.14-197.102.1,kernel-source-4.12.14-197.102.2,kernel-syms-4.12.14-197.102.2,cluster-md-kmp-default-4.12.14-197.102.2,dlm-kmp-default-4.12.14-197.102.2,gfs2-kmp-default-4.12.14-197.102.2,ocfs2-kmp-default-4.12.14-197.102.2 |
CVE-2020-8696 | 141 | 2.5 | moderate | ucode-intel-20201110-3.39.1 |
CVE-2021-21284 | 8 | 2.5 | important | containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.3.9-5.29.3,docker-19.03.15_ce-6.43.3,docker-bash-completion-19.03.15_ce-6.43.3,docker-libnetwork-0.7.0.1+gitr2908_55e924b8a842-4.28.3,docker-runc-1.0.0rc10+gitr3981_dc9208a3303f-6.45.3,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2,containerd-1.4.4-5.32.1,docker-20.10.6_ce-6.49.3,docker-bash-completion-20.10.6_ce-6.49.3,runc-1.0.0~rc93-1.14.2 |
CVE-2021-23239 | 18 | 2.5 | important | sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1,sudo-1.8.22-4.15.1,sudo-devel-1.8.22-4.15.1 |
CVE-2023-25809 | 27 | 2.5 | important | runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1,runc-1.1.5-150000.41.1 |
CVE-2019-15921 | 15 | 2.5 | important | kernel-azure-4.12.14-8.16.1,kernel-azure-base-4.12.14-8.16.1,kernel-azure-devel-4.12.14-8.16.1,kernel-devel-azure-4.12.14-8.16.1,kernel-source-azure-4.12.14-8.16.1,kernel-syms-azure-4.12.14-8.16.1,kernel-default-extra-4.12.14-197.18.1,cluster-md-kmp-rt-4.12.14-14.11.1,dlm-kmp-rt-4.12.14-14.11.1,gfs2-kmp-rt-4.12.14-14.11.1,kernel-devel-rt-4.12.14-14.11.1,kernel-rt-4.12.14-14.11.1,kernel-rt-base-4.12.14-14.11.1,kernel-rt-devel-4.12.14-14.11.1,kernel-rt_debug-devel-4.12.14-14.11.1,kernel-source-rt-4.12.14-14.11.1,kernel-syms-rt-4.12.14-14.11.1,ocfs2-kmp-rt-4.12.14-14.11.1,reiserfs-kmp-default-4.12.14-197.18.1,kernel-default-4.12.14-197.18.1,kernel-default-base-4.12.14-197.18.1,kernel-default-devel-4.12.14-197.18.1,kernel-default-man-4.12.14-197.18.1,kernel-devel-4.12.14-197.18.1,kernel-macros-4.12.14-197.18.1,kernel-zfcpdump-4.12.14-197.18.1,kernel-default-livepatch-4.12.14-197.18.1,kernel-default-livepatch-devel-4.12.14-197.18.1,kernel-livepatch-4_12_14-197_18-default-1-3.3.1,kernel-docs-4.12.14-197.18.1,kernel-obs-build-4.12.14-197.18.1,kernel-source-4.12.14-197.18.1,kernel-syms-4.12.14-197.18.1,cluster-md-kmp-default-4.12.14-197.18.1,dlm-kmp-default-4.12.14-197.18.1,gfs2-kmp-default-4.12.14-197.18.1,ocfs2-kmp-default-4.12.14-197.18.1 |
CVE-2023-25587 | 224 | 2.5 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2020-25625 | 211 | 2.5 | important | qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-arm-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-s390-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-ppc-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3,qemu-3.1.1.1-9.24.3,qemu-audio-alsa-3.1.1.1-9.24.3,qemu-audio-oss-3.1.1.1-9.24.3,qemu-audio-pa-3.1.1.1-9.24.3,qemu-block-curl-3.1.1.1-9.24.3,qemu-block-iscsi-3.1.1.1-9.24.3,qemu-block-rbd-3.1.1.1-9.24.3,qemu-block-ssh-3.1.1.1-9.24.3,qemu-guest-agent-3.1.1.1-9.24.3,qemu-ipxe-1.0.0+-9.24.3,qemu-kvm-3.1.1.1-9.24.3,qemu-lang-3.1.1.1-9.24.3,qemu-seabios-1.12.0_0_ga698c89-9.24.3,qemu-sgabios-8-9.24.3,qemu-tools-3.1.1.1-9.24.3,qemu-ui-curses-3.1.1.1-9.24.3,qemu-ui-gtk-3.1.1.1-9.24.3,qemu-vgabios-1.12.0_0_ga698c89-9.24.3,qemu-x86-3.1.1.1-9.24.3 |
CVE-2018-1000667 | 668 | 2.5 | moderate | nasm-2.14.02-3.4.1 |
CVE-2020-10773 | 37 | 2.5 | important | cluster-md-kmp-default-4.12.14-197.48.1,dlm-kmp-default-4.12.14-197.48.1,gfs2-kmp-default-4.12.14-197.48.1,ocfs2-kmp-default-4.12.14-197.48.1,kernel-default-extra-4.12.14-197.48.1,kernel-default-4.12.14-197.48.1,kernel-default-base-4.12.14-197.48.1,kernel-default-devel-4.12.14-197.48.1,kernel-default-man-4.12.14-197.48.1,kernel-devel-4.12.14-197.48.1,kernel-macros-4.12.14-197.48.1,kernel-default-livepatch-4.12.14-197.48.1,kernel-default-livepatch-devel-4.12.14-197.48.1,kernel-livepatch-4_12_14-197_48-default-1-3.3.1,kernel-docs-4.12.14-197.48.1,kernel-obs-build-4.12.14-197.48.1,kernel-source-4.12.14-197.48.1,kernel-syms-4.12.14-197.48.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,reiserfs-kmp-default-4.12.14-197.48.1,kernel-azure-4.12.14-8.38.1,kernel-azure-base-4.12.14-8.38.1,kernel-azure-devel-4.12.14-8.38.1,kernel-devel-azure-4.12.14-8.38.1,kernel-source-azure-4.12.14-8.38.1,kernel-syms-azure-4.12.14-8.38.1 |
CVE-2020-8698 | 132 | 2.5 | moderate | ucode-intel-20201110-3.39.1,ucode-intel-20201027-3.33.1 |
CVE-2020-7062 | 10 | 2.5 | important | apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.5-4.52.4,php7-7.2.5-4.52.4,php7-bcmath-7.2.5-4.52.4,php7-bz2-7.2.5-4.52.4,php7-calendar-7.2.5-4.52.4,php7-ctype-7.2.5-4.52.4,php7-curl-7.2.5-4.52.4,php7-dba-7.2.5-4.52.4,php7-devel-7.2.5-4.52.4,php7-dom-7.2.5-4.52.4,php7-enchant-7.2.5-4.52.4,php7-exif-7.2.5-4.52.4,php7-fastcgi-7.2.5-4.52.4,php7-fileinfo-7.2.5-4.52.4,php7-fpm-7.2.5-4.52.4,php7-ftp-7.2.5-4.52.4,php7-gd-7.2.5-4.52.4,php7-gettext-7.2.5-4.52.4,php7-gmp-7.2.5-4.52.4,php7-iconv-7.2.5-4.52.4,php7-intl-7.2.5-4.52.4,php7-json-7.2.5-4.52.4,php7-ldap-7.2.5-4.52.4,php7-mbstring-7.2.5-4.52.4,php7-mysql-7.2.5-4.52.4,php7-odbc-7.2.5-4.52.4,php7-opcache-7.2.5-4.52.4,php7-openssl-7.2.5-4.52.4,php7-pcntl-7.2.5-4.52.4,php7-pdo-7.2.5-4.52.4,php7-pear-7.2.5-4.52.4,php7-pear-Archive_Tar-7.2.5-4.52.4,php7-pgsql-7.2.5-4.52.4,php7-phar-7.2.5-4.52.4,php7-posix-7.2.5-4.52.4,php7-shmop-7.2.5-4.52.4,php7-snmp-7.2.5-4.52.4,php7-soap-7.2.5-4.52.4,php7-sockets-7.2.5-4.52.4,php7-sodium-7.2.5-4.52.4,php7-sqlite-7.2.5-4.52.4,php7-sysvmsg-7.2.5-4.52.4,php7-sysvsem-7.2.5-4.52.4,php7-sysvshm-7.2.5-4.52.4,php7-tokenizer-7.2.5-4.52.4,php7-wddx-7.2.5-4.52.4,php7-xmlreader-7.2.5-4.52.4,php7-xmlrpc-7.2.5-4.52.4,php7-xmlwriter-7.2.5-4.52.4,php7-xsl-7.2.5-4.52.4,php7-zip-7.2.5-4.52.4,php7-zlib-7.2.5-4.52.4,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1,apache2-mod_php7-7.2.34-150000.4.103.1,php7-7.2.34-150000.4.103.1,php7-bcmath-7.2.34-150000.4.103.1,php7-bz2-7.2.34-150000.4.103.1,php7-calendar-7.2.34-150000.4.103.1,php7-ctype-7.2.34-150000.4.103.1,php7-curl-7.2.34-150000.4.103.1,php7-dba-7.2.34-150000.4.103.1,php7-devel-7.2.34-150000.4.103.1,php7-dom-7.2.34-150000.4.103.1,php7-enchant-7.2.34-150000.4.103.1,php7-exif-7.2.34-150000.4.103.1,php7-fastcgi-7.2.34-150000.4.103.1,php7-fileinfo-7.2.34-150000.4.103.1,php7-fpm-7.2.34-150000.4.103.1,php7-ftp-7.2.34-150000.4.103.1,php7-gd-7.2.34-150000.4.103.1,php7-gettext-7.2.34-150000.4.103.1,php7-gmp-7.2.34-150000.4.103.1,php7-iconv-7.2.34-150000.4.103.1,php7-intl-7.2.34-150000.4.103.1,php7-json-7.2.34-150000.4.103.1,php7-ldap-7.2.34-150000.4.103.1,php7-mbstring-7.2.34-150000.4.103.1,php7-mysql-7.2.34-150000.4.103.1,php7-odbc-7.2.34-150000.4.103.1,php7-opcache-7.2.34-150000.4.103.1,php7-openssl-7.2.34-150000.4.103.1,php7-pcntl-7.2.34-150000.4.103.1,php7-pdo-7.2.34-150000.4.103.1,php7-pear-7.2.34-150000.4.103.1,php7-pear-Archive_Tar-7.2.34-150000.4.103.1,php7-pgsql-7.2.34-150000.4.103.1,php7-phar-7.2.34-150000.4.103.1,php7-posix-7.2.34-150000.4.103.1,php7-readline-7.2.34-150000.4.103.1,php7-shmop-7.2.34-150000.4.103.1,php7-snmp-7.2.34-150000.4.103.1,php7-soap-7.2.34-150000.4.103.1,php7-sockets-7.2.34-150000.4.103.1,php7-sodium-7.2.34-150000.4.103.1,php7-sqlite-7.2.34-150000.4.103.1,php7-sysvmsg-7.2.34-150000.4.103.1,php7-sysvsem-7.2.34-150000.4.103.1,php7-sysvshm-7.2.34-150000.4.103.1,php7-tidy-7.2.34-150000.4.103.1,php7-tokenizer-7.2.34-150000.4.103.1,php7-wddx-7.2.34-150000.4.103.1,php7-xmlreader-7.2.34-150000.4.103.1,php7-xmlrpc-7.2.34-150000.4.103.1,php7-xmlwriter-7.2.34-150000.4.103.1,php7-xsl-7.2.34-150000.4.103.1,php7-zip-7.2.34-150000.4.103.1,php7-zlib-7.2.34-150000.4.103.1 |
CVE-2022-3646 | 15 | 2.5 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2019-1010305 | 316 | 2.5 | low | libmspack-devel-0.6-3.8.19,libmspack0-0.6-3.8.19 |
CVE-2018-7570 | 602 | 2.5 | moderate | binutils-2.32-7.5.1,binutils-devel-2.32-7.5.1,binutils-gold-2.32-7.5.1,binutils-devel-32bit-2.32-7.5.1 |
CVE-2022-3629 | 15 | 2.5 | important | kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,cluster-md-kmp-default-4.12.14-150100.197.131.1,dlm-kmp-default-4.12.14-150100.197.131.1,gfs2-kmp-default-4.12.14-150100.197.131.1,ocfs2-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-default-man-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,reiserfs-kmp-default-4.12.14-150100.197.131.1,kernel-default-4.12.14-150100.197.131.1,kernel-default-base-4.12.14-150100.197.131.1,kernel-default-devel-4.12.14-150100.197.131.1,kernel-devel-4.12.14-150100.197.131.1,kernel-docs-4.12.14-150100.197.131.1,kernel-macros-4.12.14-150100.197.131.1,kernel-obs-build-4.12.14-150100.197.131.1,kernel-source-4.12.14-150100.197.131.1,kernel-syms-4.12.14-150100.197.131.1,kernel-default-livepatch-4.12.14-150100.197.131.1,kernel-default-livepatch-devel-4.12.14-150100.197.131.1,kernel-livepatch-4_12_14-150100_197_131-default-1-150100.3.5.1 |
CVE-2020-36766 | 22 | 2.5 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2021-46766 | 68 | 2.5 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2019-19534 | 13 | 2.4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-20386 | 16 | 2.4 | important | libsystemd0-234-24.39.1,libsystemd0-32bit-234-24.39.1,libudev-devel-234-24.39.1,libudev1-234-24.39.1,libudev1-32bit-234-24.39.1,systemd-234-24.39.1,systemd-32bit-234-24.39.1,systemd-bash-completion-234-24.39.1,systemd-container-234-24.39.1,systemd-coredump-234-24.39.1,systemd-devel-234-24.39.1,systemd-sysvinit-234-24.39.1,udev-234-24.39.1 |
CVE-2019-19536 | 13 | 2.4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-19533 | 23 | 2.4 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2019-19524 | 13 | 2.4 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2020-1770 | 26 | 2.4 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2019-14846 | 190 | 2.3 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2019-18805 | 29 | 2.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.14.3,dlm-kmp-rt-4.12.14-14.14.3,gfs2-kmp-rt-4.12.14-14.14.3,kernel-devel-rt-4.12.14-14.14.2,kernel-rt-4.12.14-14.14.3,kernel-rt-base-4.12.14-14.14.3,kernel-rt-devel-4.12.14-14.14.3,kernel-rt_debug-devel-4.12.14-14.14.3,kernel-source-rt-4.12.14-14.14.2,kernel-syms-rt-4.12.14-14.14.2,ocfs2-kmp-rt-4.12.14-14.14.3,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-19543 | 13 | 2.3 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-14856 | 183 | 2.3 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2019-14858 | 183 | 2.3 | moderate | ansible-2.9.6-bp151.3.6.1,ansible-doc-2.9.6-bp151.3.6.1,ansible-test-2.9.6-bp151.3.6.1 |
CVE-2020-11526 | 100 | 2.2 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-2933 | 988 | 2.2 | critical | jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2,jakarta-commons-discovery-0.4-150000.4.8.2,jakarta-taglibs-standard-1.1.1-150000.4.8.2,libreadline-java-0.8.0-150000.6.8.2,wsdl4j-1.6.3-150000.4.8.2 |
CVE-2020-11041 | 65 | 2.2 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-15185 | 93 | 2.2 | moderate | kubernetes-client-1.17.13-4.21.2,kubernetes-common-1.17.13-4.21.2 |
CVE-2020-11043 | 65 | 2.2 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-11040 | 65 | 2.2 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2020-11525 | 100 | 2.2 | important | freerdp-2.1.2-10.15.1,freerdp-devel-2.1.2-10.15.1,libfreerdp2-2.1.2-10.15.1,libwinpr2-2.1.2-10.15.1,winpr2-devel-2.1.2-10.15.1 |
CVE-2019-19531 | 13 | 2.1 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-9578 | 120 | 2.1 | moderate | libu2f-host-devel-1.1.6-3.6.1,libu2f-host0-1.1.6-3.6.1,pam_u2f-1.0.8-3.3.1 |
CVE-2020-8992 | 9 | 2.1 | important | kernel-default-4.12.14-197.34.1,kernel-default-base-4.12.14-197.34.1,kernel-default-devel-4.12.14-197.34.1,kernel-default-man-4.12.14-197.34.1,kernel-devel-4.12.14-197.34.1,kernel-macros-4.12.14-197.34.1,kernel-zfcpdump-4.12.14-197.34.1,cluster-md-kmp-default-4.12.14-197.34.1,dlm-kmp-default-4.12.14-197.34.1,gfs2-kmp-default-4.12.14-197.34.1,ocfs2-kmp-default-4.12.14-197.34.1,kernel-docs-4.12.14-197.34.1,kernel-obs-build-4.12.14-197.34.1,kernel-source-4.12.14-197.34.1,kernel-syms-4.12.14-197.34.1,cluster-md-kmp-rt-4.12.14-14.20.1,dlm-kmp-rt-4.12.14-14.20.1,gfs2-kmp-rt-4.12.14-14.20.1,kernel-devel-rt-4.12.14-14.20.1,kernel-rt-4.12.14-14.20.1,kernel-rt-base-4.12.14-14.20.1,kernel-rt-devel-4.12.14-14.20.1,kernel-rt_debug-devel-4.12.14-14.20.1,kernel-source-rt-4.12.14-14.20.1,kernel-syms-rt-4.12.14-14.20.1,ocfs2-kmp-rt-4.12.14-14.20.1,kernel-default-livepatch-4.12.14-197.34.1,kernel-default-livepatch-devel-4.12.14-197.34.1,kernel-livepatch-4_12_14-197_34-default-1-3.5.1,reiserfs-kmp-default-4.12.14-197.34.1,kernel-default-extra-4.12.14-197.34.1,kernel-azure-4.12.14-8.27.1,kernel-azure-base-4.12.14-8.27.1,kernel-azure-devel-4.12.14-8.27.1,kernel-devel-azure-4.12.14-8.27.1,kernel-source-azure-4.12.14-8.27.1,kernel-syms-azure-4.12.14-8.27.1 |
CVE-2020-1766 | -820 | 2 | moderate | otrs-6.0.29-bp152.2.5.4,otrs-doc-6.0.29-bp152.2.5.4,otrs-itsm-6.0.29-bp152.2.5.4,otrs-5.0.42-bp151.3.3.1,otrs-doc-5.0.42-bp151.3.3.1,otrs-itsm-5.0.42-bp151.3.3.1 |
CVE-2021-42780 | 4 | 2 | important | opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1,opensc-0.19.0-150100.3.16.1 |
CVE-2023-0466 | 8 | 2 | moderate | libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1,libopenssl1_0_0-1.0.2p-150000.3.73.1,openssl-1_0_0-1.0.2p-150000.3.73.1,libopenssl-1_1-devel-1.1.0i-150100.14.48.1,libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-1.1.0i-150100.14.48.1,libopenssl1_1-32bit-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-1.1.0i-150100.14.48.1,libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1,openssl-1_1-1.1.0i-150100.14.48.1,libopenssl-1_0_0-devel-1.0.2p-150000.3.73.1,libopenssl1_0_0-1.0.2p-150000.3.73.1,openssl-1_0_0-1.0.2p-150000.3.73.1 |
CVE-2019-11708 | 2 | 10 | important | MozillaThunderbird-60.7.2-3.43.1,MozillaThunderbird-translations-common-60.7.2-3.43.1,MozillaThunderbird-translations-other-60.7.2-3.43.1,MozillaFirefox-60.7.2-3.48.1,MozillaFirefox-devel-60.7.2-3.48.1,MozillaFirefox-translations-common-60.7.2-3.48.1,MozillaFirefox-translations-other-60.7.2-3.48.1 |
CVE-2021-4140 | 7 | 10 | important | MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1,MozillaFirefox-91.5.0-150.15.1,MozillaFirefox-devel-91.5.0-150.15.1,MozillaFirefox-translations-common-91.5.0-150.15.1,MozillaFirefox-translations-other-91.5.0-150.15.1 |
CVE-2020-12363 | 28 | 1.9 | important | kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1 |
CVE-2020-12373 | 28 | 1.9 | important | kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1 |
CVE-2020-12364 | 28 | 1.9 | important | kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1,kernel-firmware-20200107-3.18.1,ucode-amd-20200107-3.18.1 |
CVE-2022-47015 | 137 | 1.9 | moderate | libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7,libmariadbd104-devel-10.4.30-150100.3.5.10,libmariadbd19-10.4.30-150100.3.5.10,mariadb104-10.4.30-150100.3.5.10,mariadb104-bench-10.4.30-150100.3.5.10,mariadb104-client-10.4.30-150100.3.5.10,mariadb104-errormessages-10.4.30-150100.3.5.10,mariadb104-galera-10.4.30-150100.3.5.10,mariadb104-rpm-macros-10.4.30-150100.3.5.10,mariadb104-test-10.4.30-150100.3.5.10,mariadb104-tools-10.4.30-150100.3.5.10,python3-mysqlclient-1.4.6-150100.3.3.7 |
CVE-2023-1859 | 188 | 1.9 | important | kernel-default-livepatch-4.12.14-150100.197.160.1,kernel-default-livepatch-devel-4.12.14-150100.197.160.1,kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-default-man-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1,reiserfs-kmp-default-4.12.14-150100.197.160.1,cluster-md-kmp-default-4.12.14-150100.197.160.1,dlm-kmp-default-4.12.14-150100.197.160.1,gfs2-kmp-default-4.12.14-150100.197.160.1,ocfs2-kmp-default-4.12.14-150100.197.160.1,kernel-default-4.12.14-150100.197.160.1,kernel-default-base-4.12.14-150100.197.160.1,kernel-default-devel-4.12.14-150100.197.160.1,kernel-devel-4.12.14-150100.197.160.1,kernel-docs-4.12.14-150100.197.160.1,kernel-macros-4.12.14-150100.197.160.1,kernel-obs-build-4.12.14-150100.197.160.1,kernel-source-4.12.14-150100.197.160.1,kernel-syms-4.12.14-150100.197.160.1 |
CVE-2022-23830 | 68 | 1.9 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2023-20526 | 68 | 1.9 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2020-12464 | 40 | 1.8 | important | kernel-default-4.12.14-197.45.1,kernel-default-base-4.12.14-197.45.1,kernel-default-devel-4.12.14-197.45.1,kernel-default-man-4.12.14-197.45.1,kernel-devel-4.12.14-197.45.1,kernel-macros-4.12.14-197.45.1,kernel-default-extra-4.12.14-197.45.1,cluster-md-kmp-default-4.12.14-197.45.1,dlm-kmp-default-4.12.14-197.45.1,gfs2-kmp-default-4.12.14-197.45.1,ocfs2-kmp-default-4.12.14-197.45.1,kernel-docs-4.12.14-197.45.1,kernel-obs-build-4.12.14-197.45.1,kernel-source-4.12.14-197.45.1,kernel-syms-4.12.14-197.45.1,cluster-md-kmp-rt-4.12.14-14.28.1,dlm-kmp-rt-4.12.14-14.28.1,gfs2-kmp-rt-4.12.14-14.28.1,kernel-devel-rt-4.12.14-14.28.1,kernel-rt-4.12.14-14.28.1,kernel-rt-base-4.12.14-14.28.1,kernel-rt-devel-4.12.14-14.28.1,kernel-rt_debug-devel-4.12.14-14.28.1,kernel-source-rt-4.12.14-14.28.1,kernel-syms-rt-4.12.14-14.28.1,ocfs2-kmp-rt-4.12.14-14.28.1,kernel-default-livepatch-4.12.14-197.45.1,kernel-default-livepatch-devel-4.12.14-197.45.1,kernel-livepatch-4_12_14-197_45-default-1-3.5.1,kernel-azure-4.12.14-8.33.1,kernel-azure-base-4.12.14-8.33.1,kernel-azure-devel-4.12.14-8.33.1,kernel-devel-azure-4.12.14-8.33.1,kernel-source-azure-4.12.14-8.33.1,kernel-syms-azure-4.12.14-8.33.1,reiserfs-kmp-default-4.12.14-197.45.1 |
CVE-2021-26345 | 68 | 1.6 | important | kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1,kernel-firmware-20200107-150100.3.40.1,ucode-amd-20200107-150100.3.40.1 |
CVE-2019-19049 | 17 | 1.6 | important | reiserfs-kmp-default-4.12.14-197.29.1,cluster-md-kmp-rt-4.12.14-14.17.1,dlm-kmp-rt-4.12.14-14.17.1,gfs2-kmp-rt-4.12.14-14.17.1,kernel-devel-rt-4.12.14-14.17.1,kernel-rt-4.12.14-14.17.1,kernel-rt-base-4.12.14-14.17.1,kernel-rt-devel-4.12.14-14.17.1,kernel-rt_debug-devel-4.12.14-14.17.1,kernel-source-rt-4.12.14-14.17.1,kernel-syms-rt-4.12.14-14.17.1,ocfs2-kmp-rt-4.12.14-14.17.1,kernel-default-livepatch-4.12.14-197.29.1,kernel-default-livepatch-devel-4.12.14-197.29.1,kernel-livepatch-4_12_14-197_29-default-1-3.3.1,kernel-default-extra-4.12.14-197.29.1,kernel-docs-4.12.14-197.29.2,kernel-obs-build-4.12.14-197.29.1,kernel-source-4.12.14-197.29.1,kernel-syms-4.12.14-197.29.1,kernel-azure-4.12.14-8.22.1,kernel-azure-base-4.12.14-8.22.1,kernel-azure-devel-4.12.14-8.22.1,kernel-devel-azure-4.12.14-8.22.1,kernel-source-azure-4.12.14-8.22.1,kernel-syms-azure-4.12.14-8.22.1,kernel-default-4.12.14-197.29.1,kernel-default-base-4.12.14-197.29.1,kernel-default-devel-4.12.14-197.29.1,kernel-default-man-4.12.14-197.29.1,kernel-devel-4.12.14-197.29.1,kernel-macros-4.12.14-197.29.1,kernel-zfcpdump-4.12.14-197.29.1,cluster-md-kmp-default-4.12.14-197.29.1,dlm-kmp-default-4.12.14-197.29.1,gfs2-kmp-default-4.12.14-197.29.1,ocfs2-kmp-default-4.12.14-197.29.1 |
CVE-2019-1354 | 7 | 0 | moderate | git-core-2.26.1-3.25.2,git-core-2.16.4-3.17.2,git-2.16.4-3.17.2,git-arch-2.16.4-3.17.2,git-cvs-2.16.4-3.17.2,git-daemon-2.16.4-3.17.2,git-doc-2.16.4-3.17.2,git-email-2.16.4-3.17.2,git-gui-2.16.4-3.17.2,git-svn-2.16.4-3.17.2,git-web-2.16.4-3.17.2,gitk-2.16.4-3.17.2,perl-Authen-SASL-2.16-1.3.1,perl-Net-SMTP-SSL-1.04-1.3.1,git-2.26.1-3.25.2,git-arch-2.26.1-3.25.2,git-cvs-2.26.1-3.25.2,git-daemon-2.26.1-3.25.2,git-doc-2.26.1-3.25.2,git-email-2.26.1-3.25.2,git-gui-2.26.1-3.25.2,git-svn-2.26.1-3.25.2,git-web-2.26.1-3.25.2,gitk-2.26.1-3.25.2 |
CVE-2023-0687 | 52 | 0 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2022-48064 | 26 | 0 | important | binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1,binutils-2.41-150100.7.46.1,binutils-devel-2.41-150100.7.46.1,binutils-devel-32bit-2.41-150100.7.46.1,libctf-nobfd0-2.41-150100.7.46.1,libctf0-2.41-150100.7.46.1 |
CVE-2018-14879 | 11 | 0 | important | tcpdump-4.9.2-3.9.1 |
CVE-2019-11922 | 29 | 0 | moderate | libzstd-devel-1.4.2-bp151.4.3.1,libzstd-devel-static-1.4.2-bp151.4.3.1,libzstd1-1.4.2-bp151.4.3.1,libzstd1-64bit-1.4.2-bp151.4.3.1,zstd-1.4.2-bp151.4.3.1 |